Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. 2020/12/10 15:57:51 fuzzer started 2020/12/10 15:57:52 dialing manager at 10.128.0.26:43861 2020/12/10 15:57:52 syscalls: 3361 2020/12/10 15:57:52 code coverage: enabled 2020/12/10 15:57:52 comparison tracing: enabled 2020/12/10 15:57:52 extra coverage: enabled 2020/12/10 15:57:52 setuid sandbox: enabled 2020/12/10 15:57:52 namespace sandbox: enabled 2020/12/10 15:57:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/10 15:57:52 fault injection: enabled 2020/12/10 15:57:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/10 15:57:52 net packet injection: enabled 2020/12/10 15:57:52 net device setup: enabled 2020/12/10 15:57:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/10 15:57:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/10 15:57:52 USB emulation: enabled 2020/12/10 15:57:52 hci packet injection: enabled 2020/12/10 15:57:52 wifi device emulation: enabled 16:00:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 16:00:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) 16:00:39 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 16:00:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:00:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6d) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 16:00:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0xf00) syzkaller login: [ 221.234028][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 221.368611][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 221.490958][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 221.515597][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 221.529588][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.536887][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.544745][ T8489] device bridge_slave_0 entered promiscuous mode [ 221.559610][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.566890][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.574558][ T8489] device bridge_slave_1 entered promiscuous mode [ 221.615914][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.653619][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 221.671193][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.760924][ T8489] team0: Port device team_slave_0 added [ 221.822483][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 221.839069][ T8489] team0: Port device team_slave_1 added [ 221.847500][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 221.923822][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 221.959380][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.966428][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.992478][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.038950][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.046362][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.074683][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.114281][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 222.137504][ T8489] device hsr_slave_0 entered promiscuous mode [ 222.144332][ T8489] device hsr_slave_1 entered promiscuous mode [ 222.293741][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.301108][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.310716][ T8491] device bridge_slave_0 entered promiscuous mode [ 222.322279][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.329998][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.338991][ T8491] device bridge_slave_1 entered promiscuous mode [ 222.479558][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.489289][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 222.499312][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 222.512221][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.520170][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.528617][ T8493] device bridge_slave_0 entered promiscuous mode [ 222.539096][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.546154][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.555133][ T8493] device bridge_slave_1 entered promiscuous mode [ 222.579431][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.603831][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.642208][ T8491] team0: Port device team_slave_0 added [ 222.649622][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 222.662282][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.673764][ T8491] team0: Port device team_slave_1 added [ 222.717581][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.724551][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.752606][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.775899][ T8493] team0: Port device team_slave_0 added [ 222.788172][ T8493] team0: Port device team_slave_1 added [ 222.794306][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.801393][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.829414][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.882093][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.890181][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.899051][ T8495] device bridge_slave_0 entered promiscuous mode [ 222.942414][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.950264][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.959000][ T8495] device bridge_slave_1 entered promiscuous mode [ 222.974278][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.982977][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.992287][ T8499] device bridge_slave_0 entered promiscuous mode [ 223.000139][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.008024][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.035072][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.046924][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.053960][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.061939][ T8497] device bridge_slave_0 entered promiscuous mode [ 223.081401][ T8491] device hsr_slave_0 entered promiscuous mode [ 223.088938][ T8491] device hsr_slave_1 entered promiscuous mode [ 223.095997][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.105132][ T8491] Cannot create hsr debugfs directory [ 223.111320][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.118666][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.128273][ T8499] device bridge_slave_1 entered promiscuous mode [ 223.135449][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.142999][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.169289][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.181162][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.188488][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.196100][ T8497] device bridge_slave_1 entered promiscuous mode [ 223.209179][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.240101][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.254856][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.265258][ T2997] Bluetooth: hci0: command 0x0409 tx timeout [ 223.266281][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.288880][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.320627][ T8493] device hsr_slave_0 entered promiscuous mode [ 223.331261][ T8493] device hsr_slave_1 entered promiscuous mode [ 223.339087][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.346622][ T8493] Cannot create hsr debugfs directory [ 223.354698][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.374239][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.392159][ T8495] team0: Port device team_slave_0 added [ 223.399216][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.413113][ T8499] team0: Port device team_slave_0 added [ 223.419763][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.427049][ T3000] Bluetooth: hci1: command 0x0409 tx timeout [ 223.436211][ T8495] team0: Port device team_slave_1 added [ 223.457689][ T8499] team0: Port device team_slave_1 added [ 223.464395][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.496845][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 223.521567][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.528760][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.558777][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.572945][ T8497] team0: Port device team_slave_0 added [ 223.592337][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.599459][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.630697][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.643529][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.651048][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.656849][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 223.687417][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.699809][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.707330][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.733514][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.736930][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 223.745831][ T8497] team0: Port device team_slave_1 added [ 223.793630][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.802886][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.830642][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.831007][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 223.869936][ T8499] device hsr_slave_0 entered promiscuous mode [ 223.882128][ T8499] device hsr_slave_1 entered promiscuous mode [ 223.889238][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.897315][ T8499] Cannot create hsr debugfs directory [ 223.907595][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.914561][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.941303][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.980849][ T8495] device hsr_slave_0 entered promiscuous mode [ 223.990216][ T8495] device hsr_slave_1 entered promiscuous mode [ 223.998160][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.005784][ T8495] Cannot create hsr debugfs directory [ 224.036549][ T8497] device hsr_slave_0 entered promiscuous mode [ 224.043140][ T8497] device hsr_slave_1 entered promiscuous mode [ 224.050155][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.058778][ T8497] Cannot create hsr debugfs directory [ 224.165793][ T8491] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.182611][ T8491] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.217209][ T8491] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 224.239182][ T8491] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.329518][ T8493] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.352532][ T8493] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.383474][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.394300][ T8493] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.403689][ T8493] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.428167][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.439302][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.448665][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.474100][ T8495] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.484732][ T8495] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.519304][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.530556][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.540767][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.547962][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.556283][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.565824][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.574369][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.581456][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.595751][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.605834][ T8495] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.619008][ T8495] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.653100][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.680564][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.713835][ T8489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.724496][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.738442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.749713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.759561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.770057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.778866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.787338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.796105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.805375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.814262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.822516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.833059][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.847022][ T8499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 224.860265][ T8499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 224.891857][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.901629][ T8499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 224.911228][ T8499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 224.928851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.936711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.970501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.981150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.992220][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.999325][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.011809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.020802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.033050][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.040214][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.048514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.089547][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.100089][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.108511][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.115945][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.124630][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.133555][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.142048][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.159625][ T8497] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.184525][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.194639][ T8497] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.206499][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.215873][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.229156][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.243907][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.255763][ T8497] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.273017][ T8497] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.299309][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.321170][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.329851][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.339307][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.348732][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.352920][ T2997] Bluetooth: hci0: command 0x041b tx timeout [ 225.357861][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.372311][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.383432][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.411759][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.421385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.433587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.441827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.452011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.461445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.471028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.480193][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.487322][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.495152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.497000][ T2997] Bluetooth: hci1: command 0x041b tx timeout [ 225.504974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.517713][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.524737][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.557865][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.573150][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.578152][ T9083] Bluetooth: hci2: command 0x041b tx timeout [ 225.587819][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.596424][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.608294][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.616456][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.625675][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.634396][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.647711][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.667551][ T8489] device veth0_vlan entered promiscuous mode [ 225.686507][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.694598][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.702943][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.711159][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.719295][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.726963][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.735354][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.736990][ T2997] Bluetooth: hci3: command 0x041b tx timeout [ 225.744222][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.756369][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.764205][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.773131][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.781942][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.789128][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.797035][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.805473][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.814664][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.817274][ T2997] Bluetooth: hci4: command 0x041b tx timeout [ 225.823930][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.837351][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.845201][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.862003][ T8489] device veth1_vlan entered promiscuous mode [ 225.879167][ T8495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.890835][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.900721][ T9083] Bluetooth: hci5: command 0x041b tx timeout [ 225.914276][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.927947][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.936632][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.945470][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.952565][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.962618][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.971197][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.980234][ T3851] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.987569][ T3851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.995168][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.003991][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.012415][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.020963][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.028412][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.036196][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.044817][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.064352][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.086602][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.114843][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.131040][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.142961][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.151323][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.159161][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.168867][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.178355][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.186643][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.195316][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.205151][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.213799][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.222958][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.231470][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.239526][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.247478][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.255865][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.265166][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.273196][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.297281][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.306154][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.323125][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.331972][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.348747][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.379944][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.391779][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.401590][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.411357][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.419838][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.428890][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.452184][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.468441][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.476018][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.484588][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.493647][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.502550][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.510335][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.518224][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.526619][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.535480][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.542567][ T9772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.554159][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.572584][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.586587][ T8489] device veth0_macvtap entered promiscuous mode [ 226.601047][ T8495] device veth0_vlan entered promiscuous mode [ 226.608490][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.623389][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.632526][ T2997] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.639612][ T2997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.650708][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.659819][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.672660][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.682096][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.691100][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.704230][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.712653][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.720904][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.729640][ T8491] device veth0_vlan entered promiscuous mode [ 226.752499][ T8495] device veth1_vlan entered promiscuous mode [ 226.760020][ T8489] device veth1_macvtap entered promiscuous mode [ 226.783687][ T8491] device veth1_vlan entered promiscuous mode [ 226.814456][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.823920][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.834876][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.846341][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.855040][ T3851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.873519][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.904568][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.919784][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.943531][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.953034][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.963190][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.972546][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.982040][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.991204][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.000489][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.009172][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.019447][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.030992][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.046312][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.056246][ T8495] device veth0_macvtap entered promiscuous mode [ 227.075418][ T8495] device veth1_macvtap entered promiscuous mode [ 227.087923][ T8489] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.097964][ T8489] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.106710][ T8489] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.115608][ T8489] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.127616][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.135585][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.144787][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.154187][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.168927][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.194367][ T8491] device veth0_macvtap entered promiscuous mode [ 227.219123][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.228863][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.237775][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.246185][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.269163][ T8491] device veth1_macvtap entered promiscuous mode [ 227.279373][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.290591][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.301914][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.320305][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.328513][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.336414][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.344708][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.352423][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.361277][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.385397][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.396646][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.408834][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.417915][ T9083] Bluetooth: hci0: command 0x040f tx timeout [ 227.420314][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.436598][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.444537][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.453715][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.466199][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.477374][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.489365][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.499466][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.512089][ T8495] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.523696][ T8495] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.533514][ T8495] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.542821][ T8495] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.570596][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.587091][ T9784] Bluetooth: hci1: command 0x040f tx timeout [ 227.601017][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.633503][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.648222][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.659058][ T9784] Bluetooth: hci2: command 0x040f tx timeout [ 227.675144][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.683045][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.692049][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.700878][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.709541][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.718380][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.727267][ T9083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.744210][ T8499] device veth0_vlan entered promiscuous mode [ 227.779914][ T8491] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.794618][ T8491] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.803697][ T8491] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.813242][ T8491] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.822520][ T9083] Bluetooth: hci3: command 0x040f tx timeout [ 227.829084][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.838320][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.846597][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.855859][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.871930][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.888810][ T8493] device veth0_vlan entered promiscuous mode [ 227.895630][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.896788][ T8499] device veth1_vlan entered promiscuous mode [ 227.904358][ T2997] Bluetooth: hci4: command 0x040f tx timeout [ 227.927325][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.935392][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.947372][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.955230][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.963005][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.970868][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.977370][ T2997] Bluetooth: hci5: command 0x040f tx timeout [ 227.996367][ T8493] device veth1_vlan entered promiscuous mode [ 228.088632][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.096573][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.112204][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.121761][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.130854][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.189307][ T8499] device veth0_macvtap entered promiscuous mode [ 228.198548][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.213765][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.225533][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.235975][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.253552][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.267827][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.267874][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.275806][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.283519][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.294005][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.322436][ T8499] device veth1_macvtap entered promiscuous mode [ 228.339026][ T8493] device veth0_macvtap entered promiscuous mode [ 228.354333][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.363320][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.378037][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.398489][ T8497] device veth0_vlan entered promiscuous mode [ 228.411980][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.423855][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.432437][ T8493] device veth1_macvtap entered promiscuous mode [ 228.447405][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.455296][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.472439][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.483859][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.497161][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.504689][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.525571][ T8497] device veth1_vlan entered promiscuous mode [ 228.583563][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.608548][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.625682][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.640401][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.650528][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.661106][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.672692][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.695299][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.720546][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.731049][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.741761][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.751889][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.762999][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.773162][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.785120][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="0cb98af91993006a9cc668343b0c2df28d0000000000009cbedc18510d38d4eb6394dedcaaf09c713f"], 0x10132) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) [ 228.798618][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.806082][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.815700][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.830777][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.858253][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.866755][ C0] hrtimer: interrupt took 28420 ns [ 228.885230][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.930740][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.981681][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.012251][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.040460][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.057395][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.073091][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.086211][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.104836][ T4594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.115000][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.129466][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.140385][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.153401][ T4594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.167820][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.179198][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="0cb98af91993006a9cc668343b0c2df28d0000000000009cbedc18510d38d4eb6394dedcaaf09c713f"], 0x10132) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) [ 229.190956][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.201718][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.213239][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.259270][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.292189][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.334959][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.373275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.386430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.404134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.412992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.428214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.437314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.445729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.454904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.467647][ T8499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.476437][ T8499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="0cb98af91993006a9cc668343b0c2df28d0000000000009cbedc18510d38d4eb6394dedcaaf09c713f"], 0x10132) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) [ 229.504330][ T8499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.504680][ T9818] Bluetooth: hci0: command 0x0419 tx timeout [ 229.528922][ T8499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.548173][ T9891] kAFS: No cell specified [ 229.550585][ T8497] device veth0_macvtap entered promiscuous mode [ 229.583455][ T8493] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.604673][ T8493] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.642226][ T8493] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.657065][ T9818] Bluetooth: hci1: command 0x0419 tx timeout [ 229.690006][ T8493] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.739325][ T9818] Bluetooth: hci2: command 0x0419 tx timeout 16:00:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x14, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}, @__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x44}}, 0x0) [ 229.819888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.844483][ T8497] device veth1_macvtap entered promiscuous mode 16:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4a, 0x0, &(0x7f0000000180)) [ 229.897937][ T9818] Bluetooth: hci3: command 0x0419 tx timeout [ 229.935771][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.962240][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.977127][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 229.987691][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:00:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) [ 230.004098][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.015685][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.034801][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.045250][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.063952][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 230.073445][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.091778][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.114558][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.128706][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.147799][ T9901] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 230.169622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.183172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.217990][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.252601][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:00:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="0cb98af91993006a9cc668343b0c2df28d0000000000009cbedc18510d38d4eb6394dedcaaf09c713f"], 0x10132) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) [ 230.266537][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.283468][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.294398][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.313234][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.327573][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.339592][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.352928][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.370573][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.392851][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.438812][ T9915] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 230.454517][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:00:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x5}) [ 230.482099][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.528915][ T8497] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.558784][ T8497] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.578864][ T8497] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.617850][ T8497] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.652539][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.704271][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.750373][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.765007][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.774683][ T4594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.775076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.792489][ T4594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.803114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.827493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.919165][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.928792][ T132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.944983][ T132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:00:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) [ 230.976662][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.993772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.014107][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.038899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.054135][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.074354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.160902][ T9987] BPF:Unsupported section found 16:00:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',grou']) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 16:00:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0xf00) 16:00:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x3, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x5d) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, 0x0}}], 0x1, 0x0) 16:00:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) listen(r2, 0x1ff) recvmmsg(r2, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 231.265724][ T9981] BPF:Unsupported section found 16:00:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) 16:00:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) 16:00:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0xf00) [ 231.454017][ T34] audit: type=1804 audit(1607616050.360:2): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir484617482/syzkaller.UMjTst/3/file1/bus" dev="sda1" ino=15744 res=1 errno=0 16:00:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f50000000008001200020001000308ba440000000030006c000203009f7eae02000000adb20200000000152c00000000000000000102001402000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0xf00) [ 231.569175][T10026] BPF:Unsupported section found [ 231.610073][T10034] BPF:Unsupported section found 16:00:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) 16:00:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) [ 231.876282][T10048] BPF:Unsupported section found [ 231.934174][T10051] BPF:Unsupported section found [ 232.148223][ T34] audit: type=1804 audit(1607616051.060:3): pid=10060 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir484617482/syzkaller.UMjTst/3/file1/bus" dev="sda1" ino=15744 res=1 errno=0 16:00:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x290, 0x290, 0xf0, 0x0, 0x200, 0x380, 0x380, 0x200, 0x380, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010101, 'nr0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 16:00:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) [ 232.184282][ T34] audit: type=1804 audit(1607616051.080:4): pid=10009 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir484617482/syzkaller.UMjTst/3/file1/bus" dev="sda1" ino=15744 res=1 errno=0 16:00:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:00:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) 16:00:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000580)=""/230) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x53, 0x40, 0x0, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000280)}, 0x40000, 0x55, 0x4, 0x1, 0x80000000, 0x81, 0x4}, 0xffffffffffffffff, 0x4, r1, 0xa) r3 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000020000001400000014000000020000060000001b0000007b3cd645ffffffffe240e552000000dc8e00000027337650f7b32201abbce59b50c8a1b14d137c7de5084ca84c5379ed17b7cca0885ac841e36b166dc2d49006000000ae14f0118e225ec85ea04059d7eceb2675a0db2e2e3c444566371a29fa160697d4e33f0a6c0a882b53eafd4c0e518836ba85fcaf072add1491037faa23d11432efc5c7003bf68a90d240dc4daf7d4b8866a5187c084ef82d06a21ebe8a47a1bbcfa3cfb80570ab46eff727862c8f3f0e031520fc94c66b3e4b60dc671bc47702dd24f1fe9f346c838c2427903e00f22abef25881b37830f9652a2951"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000400)=0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r4}) 16:00:51 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0xb51, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x86ffde, 0x0) 16:00:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 232.295262][T10068] xt_CT: You must specify a L4 protocol and not use inversions on it [ 232.449308][T10084] BPF:Unsupported section found [ 232.504662][T10090] BPF:Unsupported section found 16:00:51 executing program 1: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00040000000000000103000900c910000000000000000000000000000000010708000000000000010004010400000000"], 0x30) getpgrp(0x0) 16:00:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x1ff}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 16:00:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x58, 0x0, 0x8, 0x6, 0x0, 0x2}) 16:00:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xda, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd6f3169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6a7c585a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 16:00:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) socket$inet(0x2, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) timer_create(0x0, 0x0, 0x0) 16:00:51 executing program 1: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00040000000000000103000900c910000000000000000000000000000000010708000000000000010004010400000000"], 0x30) getpgrp(0x0) 16:00:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4={[], [], @local}, @private2, @local, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00da928c45e326d0fca5a274382c67e5ca083f00000000006128f53c151b50b933256b71a5ae896445813dbf9c053cab15e6e719926ea7809f60b7d9220a67a451b4f91041e3fa1abaa736558d"]) 16:00:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xda, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd6f3169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6a7c585a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 233.120292][T10122] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 233.151525][T10122] EXT4-fs (loop4): failed to parse options in superblock:  16:00:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xda, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd6f3169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6a7c585a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 16:00:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffa888, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) [ 233.244647][T10122] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue [ 233.254980][T10122] ext4 filesystem being mounted at /root/syzkaller-testdir857898427/syzkaller.6OShrz/7/file0 supports timestamps until 2038 (0x7fffffff) 16:00:52 executing program 1: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00040000000000000103000900c910000000000000000000000000000000010708000000000000010004010400000000"], 0x30) getpgrp(0x0) 16:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xda, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd6f3169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6a7c585a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 16:00:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4={[], [], @local}, @private2, @local, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00da928c45e326d0fca5a274382c67e5ca083f00000000006128f53c151b50b933256b71a5ae896445813dbf9c053cab15e6e719926ea7809f60b7d9220a67a451b4f91041e3fa1abaa736558d"]) 16:00:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:52 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) [ 233.687899][T10158] EXT4-fs (loop4): Unrecognized mount option "" or missing value 16:00:52 executing program 1: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00040000000000000103000900c910000000000000000000000000000000010708000000000000010004010400000000"], 0x30) getpgrp(0x0) [ 233.767906][T10158] EXT4-fs (loop4): failed to parse options in superblock:  [ 233.857995][T10158] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue [ 233.961573][T10158] ext4 filesystem being mounted at /root/syzkaller-testdir857898427/syzkaller.6OShrz/8/file0 supports timestamps until 2038 (0x7fffffff) 16:00:52 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) 16:00:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4={[], [], @local}, @private2, @local, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00da928c45e326d0fca5a274382c67e5ca083f00000000006128f53c151b50b933256b71a5ae896445813dbf9c053cab15e6e719926ea7809f60b7d9220a67a451b4f91041e3fa1abaa736558d"]) 16:00:53 executing program 1: waitid(0xb7280b6e1e33568d, 0x0, 0x0, 0x2, &(0x7f00000000c0)) 16:00:53 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) [ 234.270711][T10189] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 234.279134][T10189] EXT4-fs (loop4): failed to parse options in superblock:  [ 234.297972][T10189] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue [ 234.307402][T10189] ext4 filesystem being mounted at /root/syzkaller-testdir857898427/syzkaller.6OShrz/9/file0 supports timestamps until 2038 (0x7fffffff) 16:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:53 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) 16:00:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000200)={{0x3, @null}, [@default, @default, @null, @default, @null, @bcast, @remote, @bcast]}, &(0x7f0000000300)=0x48) 16:00:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@ipv4={[], [], @local}, @private2, @local, 0x0, 0x0, 0x0, 0x0, 0x6}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00da928c45e326d0fca5a274382c67e5ca083f00000000006128f53c151b50b933256b71a5ae896445813dbf9c053cab15e6e719926ea7809f60b7d9220a67a451b4f91041e3fa1abaa736558d"]) 16:00:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xf, 0x3, 0x2, &(0x7f0000000540)) 16:00:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000200)={{0x3, @null}, [@default, @default, @null, @default, @null, @bcast, @remote, @bcast]}, &(0x7f0000000300)=0x48) 16:00:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000200)={{0x3, @null}, [@default, @default, @null, @default, @null, @bcast, @remote, @bcast]}, &(0x7f0000000300)=0x48) [ 234.709901][T10205] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 234.728194][T10205] EXT4-fs (loop4): failed to parse options in superblock:  [ 234.867341][T10205] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue 16:00:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, &(0x7f0000000200)={{0x3, @null}, [@default, @default, @null, @default, @null, @bcast, @remote, @bcast]}, &(0x7f0000000300)=0x48) [ 234.910963][T10205] ext4 filesystem being mounted at /root/syzkaller-testdir857898427/syzkaller.6OShrz/10/file0 supports timestamps until 2038 (0x7fffffff) 16:00:53 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 16:00:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\n\n-0\x00\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) [ 235.120054][T10225] IPVS: ftp: loaded support on port[0] = 21 [ 235.372897][T10225] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.395673][T10225] IPVS: ftp: loaded support on port[0] = 21 16:00:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x8}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x9}) 16:00:54 executing program 4: r0 = fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 16:00:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 16:00:54 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000140)={@local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 16:00:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x100, 0xfffffff9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000003c0)) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000280)=[0x3, 0x1742, 0x4], &(0x7f00000002c0)=[0x0, 0x0, 0x1], 0x31, 0x4, 0x0, &(0x7f0000000300)=[0x4, 0x400, 0x40, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x2, 0x0]}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000004c0)=0x7, &(0x7f0000000500)=0x2) 16:00:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfe, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200c80600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P'], 0x0) 16:00:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000340)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000140)={0xda620000, 0x1ff, 0x6}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8001, 0x15, 0x6, 0x3}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 236.051704][T10300] xt_CT: No such helper "snmp_trap" [ 236.204102][T10252] netlink: 41374 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:55 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.460160][T10314] IPVS: ftp: loaded support on port[0] = 21 16:00:55 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 236.541881][T10302] xt_CT: No such helper "snmp_trap" 16:00:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x1b, 0x4) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6b024", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}}}}, 0x0) 16:00:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 16:00:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x81}]}, 0x48}}, 0x0) 16:00:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 236.686585][T10344] IPVS: ftp: loaded support on port[0] = 21 16:00:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x1b, 0x4) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6b024", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}}}}, 0x0) 16:00:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x1b, 0x4) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6b024", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}}}}, 0x0) 16:00:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') exit(0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/123, 0x7b}], 0x1, 0x0, 0x0) 16:00:55 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) 16:00:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:00:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x1b, 0x4) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6b024", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}}}}, 0x0) [ 237.057576][T10314] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 237.351155][T10344] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.421911][T10403] IPVS: ftp: loaded support on port[0] = 21 16:00:56 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 16:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:00:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 16:00:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:00:56 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/416, 0x1a0}], 0x0, &(0x7f0000010200)) [ 237.644470][T10437] IPVS: ftp: loaded support on port[0] = 21 16:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 237.753305][T10465] MTD: Attempt to mount non-MTD device "/dev/loop2" 16:00:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 237.838097][T10465] cramfs: wrong endianness 16:00:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000002095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 16:00:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 237.954245][T10403] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.3'. 16:00:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/17, 0x11}], 0x1) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:57 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 238.354238][T10502] IPVS: ftp: loaded support on port[0] = 21 [ 238.523773][T10437] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 16:00:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0xffffffd8) 16:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 16:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 238.781832][T10535] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.805971][T10502] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.849477][T10539] IPVS: ftp: loaded support on port[0] = 21 16:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0xffffffd8) 16:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 239.515759][T10539] netlink: 40594 bytes leftover after parsing attributes in process `syz-executor.5'. 16:00:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0xffffffd8) 16:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x80) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)={0x110, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x5, '.!:}'}, {0x1, 0x0, 0x7, 0x401, 'batadv\x00'}, {0x0, 0x0, 0x5, 0x6, '+,*]+'}, {0x0, 0x0, 0x1, 0x3, '}'}, {0x1, 0x4, 0x5, 0x0, 'syz1\x00'}, {0x6, 0x0, 0x7, 0x2f8, 'batadv\x00'}, {0x0, 0xfffffffeffffffff, 0x5, 0x0, '+\xbd%-!'}, {0x1, 0x20, 0x5, 0x0, 'syz1\x00'}]}, 0x110) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) io_setup(0x2e, &(0x7f0000000400)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:00:58 executing program 5: r0 = io_uring_setup(0x6415, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 16:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@metacopy_off='metacopy=off'}]}) 16:00:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={{0x14, 0x7}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 16:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000040)="3ce569bbc0182bf9b61d70ed3366b26810063e7938da2765a6dd2585a8ba3ad24790471e9b7c0346d210e8c4e2bed42634df701d8d231a28fdeec563d9f3cb3ab07bb9733d5215dd777263a0347f21bb0f26f7c511eb8e9c32bb84b2df28c8416294a66c1078e8cddc34171b61390f2ff58ee07bb440f78b6bdcf2d70b6fabff2c4217144ec0bb11ad1e3c6697d52b1a7faae29ab4a820b746b53a4799354a1ec9dd4fafd2bfbc30701343a5622ec8354e3b23864326595c703efa7ffb34f9c080f85af284c8e76f14d77a624629751df3748a7f4897487951d43d0bef6ad106ab79b9bce6c058", 0xe7}, {&(0x7f0000000240)="baf51e464c5c8b1281eb33d5f2a55badbffa4eac00ef7dca248c6a0bab4c3d416773ddde5bf4b1cb0fae35c03880d05f0207e13101f5d439b6d8442aa66d4de1ee3ebfbcb312b9fb41776fa4e8f5a85eb5d1caea09668f37322c453ac7a17573b866b1c153718d058d2e392fc9f0f486ae9376e8c0f2573fe4c34ea60acd04ff0c0d020b3b0f80626bd29e058618a7402556052aeb655c79f45ff8ea3289125cba762b989947eb8c78ba7060dfa7c3f969963c4afd2163040c4b027b", 0xbc}, {&(0x7f0000000300)="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", 0x1fa}], 0x3, &(0x7f0000002380)=[@rthdrdstopts={{0x1c0, 0x29, 0x37, {0x0, 0x35, [], [@generic={0x0, 0x48, "e16cc083bda6be18808efae0f403735782af2991c065cc366eabb5913e0cd99d76c1775c7bed8658f8233c1ab032c9fe87a4614616f14f2c0f2a5de9b9dfddb1a2fa5fdd3f3a69e8"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @ra, @ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf0, "3a3fbfc09bc045f3e2a4db3e1042cab24f1a4b072b0181211a22b1e4895b1806ae026f7815bf761f85725a37f0f430d21839344f528724b455d2730c6d01feaef564ffc3b0a691330c84a2ab5c027feaf6e51971deeef61d53dae6eaaa66824c48515ee24c9b7a7ff941ee650f7a6b1ecbb1012d3ea67fe642dc1f430d4c2c578c210f8af1fff1b11fa81b7755a51275df2820583052f53608e39443ec7ddb1da01fc32967f8580f34f1bdb8a2bf0b64f03ed3f85a126cb6fadf18c913fbbd404763ad6a93be27adc15c380119b1000c0cad19c08ca39694b12cedc70d409f3e73536e9b4d00f2ddaee3b96294e1805f"}]}}}, @dstopts={{0x18}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@pad1, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @enc_lim]}}}], 0x220}}], 0x1, 0x0) 16:00:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x241, 0x0, 0xffffffd8) [ 240.203844][T10613] overlayfs: missing 'lowerdir' [ 240.243567][T10617] overlayfs: missing 'lowerdir' 16:00:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000006780)={0x1, 0x1, &(0x7f0000001ac0)=@raw=[@alu], &(0x7f0000001b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:00:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r1, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000002d80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf252100000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000001940)=""/17, 0x11}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f00000019c0)=""/177, 0xb1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}], 0x5, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:00:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@metacopy_off='metacopy=off'}]}) 16:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000040)="3ce569bbc0182bf9b61d70ed3366b26810063e7938da2765a6dd2585a8ba3ad24790471e9b7c0346d210e8c4e2bed42634df701d8d231a28fdeec563d9f3cb3ab07bb9733d5215dd777263a0347f21bb0f26f7c511eb8e9c32bb84b2df28c8416294a66c1078e8cddc34171b61390f2ff58ee07bb440f78b6bdcf2d70b6fabff2c4217144ec0bb11ad1e3c6697d52b1a7faae29ab4a820b746b53a4799354a1ec9dd4fafd2bfbc30701343a5622ec8354e3b23864326595c703efa7ffb34f9c080f85af284c8e76f14d77a624629751df3748a7f4897487951d43d0bef6ad106ab79b9bce6c058", 0xe7}, {&(0x7f0000000240)="baf51e464c5c8b1281eb33d5f2a55badbffa4eac00ef7dca248c6a0bab4c3d416773ddde5bf4b1cb0fae35c03880d05f0207e13101f5d439b6d8442aa66d4de1ee3ebfbcb312b9fb41776fa4e8f5a85eb5d1caea09668f37322c453ac7a17573b866b1c153718d058d2e392fc9f0f486ae9376e8c0f2573fe4c34ea60acd04ff0c0d020b3b0f80626bd29e058618a7402556052aeb655c79f45ff8ea3289125cba762b989947eb8c78ba7060dfa7c3f969963c4afd2163040c4b027b", 0xbc}, {&(0x7f0000000300)="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", 0x1fa}], 0x3, &(0x7f0000002380)=[@rthdrdstopts={{0x1c0, 0x29, 0x37, {0x0, 0x35, [], [@generic={0x0, 0x48, "e16cc083bda6be18808efae0f403735782af2991c065cc366eabb5913e0cd99d76c1775c7bed8658f8233c1ab032c9fe87a4614616f14f2c0f2a5de9b9dfddb1a2fa5fdd3f3a69e8"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @ra, @ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf0, "3a3fbfc09bc045f3e2a4db3e1042cab24f1a4b072b0181211a22b1e4895b1806ae026f7815bf761f85725a37f0f430d21839344f528724b455d2730c6d01feaef564ffc3b0a691330c84a2ab5c027feaf6e51971deeef61d53dae6eaaa66824c48515ee24c9b7a7ff941ee650f7a6b1ecbb1012d3ea67fe642dc1f430d4c2c578c210f8af1fff1b11fa81b7755a51275df2820583052f53608e39443ec7ddb1da01fc32967f8580f34f1bdb8a2bf0b64f03ed3f85a126cb6fadf18c913fbbd404763ad6a93be27adc15c380119b1000c0cad19c08ca39694b12cedc70d409f3e73536e9b4d00f2ddaee3b96294e1805f"}]}}}, @dstopts={{0x18}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@pad1, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @enc_lim]}}}], 0x220}}], 0x1, 0x0) [ 240.461017][T10631] overlayfs: missing 'lowerdir' 16:00:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@metacopy_off='metacopy=off'}]}) 16:00:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') fstat(r0, &(0x7f0000000380)) 16:00:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 16:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000040)="3ce569bbc0182bf9b61d70ed3366b26810063e7938da2765a6dd2585a8ba3ad24790471e9b7c0346d210e8c4e2bed42634df701d8d231a28fdeec563d9f3cb3ab07bb9733d5215dd777263a0347f21bb0f26f7c511eb8e9c32bb84b2df28c8416294a66c1078e8cddc34171b61390f2ff58ee07bb440f78b6bdcf2d70b6fabff2c4217144ec0bb11ad1e3c6697d52b1a7faae29ab4a820b746b53a4799354a1ec9dd4fafd2bfbc30701343a5622ec8354e3b23864326595c703efa7ffb34f9c080f85af284c8e76f14d77a624629751df3748a7f4897487951d43d0bef6ad106ab79b9bce6c058", 0xe7}, {&(0x7f0000000240)="baf51e464c5c8b1281eb33d5f2a55badbffa4eac00ef7dca248c6a0bab4c3d416773ddde5bf4b1cb0fae35c03880d05f0207e13101f5d439b6d8442aa66d4de1ee3ebfbcb312b9fb41776fa4e8f5a85eb5d1caea09668f37322c453ac7a17573b866b1c153718d058d2e392fc9f0f486ae9376e8c0f2573fe4c34ea60acd04ff0c0d020b3b0f80626bd29e058618a7402556052aeb655c79f45ff8ea3289125cba762b989947eb8c78ba7060dfa7c3f969963c4afd2163040c4b027b", 0xbc}, {&(0x7f0000000300)="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", 0x1fa}], 0x3, &(0x7f0000002380)=[@rthdrdstopts={{0x1c0, 0x29, 0x37, {0x0, 0x35, [], [@generic={0x0, 0x48, "e16cc083bda6be18808efae0f403735782af2991c065cc366eabb5913e0cd99d76c1775c7bed8658f8233c1ab032c9fe87a4614616f14f2c0f2a5de9b9dfddb1a2fa5fdd3f3a69e8"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @ra, @ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf0, "3a3fbfc09bc045f3e2a4db3e1042cab24f1a4b072b0181211a22b1e4895b1806ae026f7815bf761f85725a37f0f430d21839344f528724b455d2730c6d01feaef564ffc3b0a691330c84a2ab5c027feaf6e51971deeef61d53dae6eaaa66824c48515ee24c9b7a7ff941ee650f7a6b1ecbb1012d3ea67fe642dc1f430d4c2c578c210f8af1fff1b11fa81b7755a51275df2820583052f53608e39443ec7ddb1da01fc32967f8580f34f1bdb8a2bf0b64f03ed3f85a126cb6fadf18c913fbbd404763ad6a93be27adc15c380119b1000c0cad19c08ca39694b12cedc70d409f3e73536e9b4d00f2ddaee3b96294e1805f"}]}}}, @dstopts={{0x18}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@pad1, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @enc_lim]}}}], 0x220}}], 0x1, 0x0) 16:00:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100172,user_id']) 16:00:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 16:00:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) [ 240.682403][T10643] overlayfs: missing 'lowerdir' [ 240.691934][T10645] fuse: Bad value for 'user_id' [ 240.715137][T10647] fuse: Bad value for 'user_id' 16:00:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000280)=0xb9, 0x4) 16:00:59 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@metacopy_off='metacopy=off'}]}) 16:00:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002300)=[{&(0x7f0000000040)="3ce569bbc0182bf9b61d70ed3366b26810063e7938da2765a6dd2585a8ba3ad24790471e9b7c0346d210e8c4e2bed42634df701d8d231a28fdeec563d9f3cb3ab07bb9733d5215dd777263a0347f21bb0f26f7c511eb8e9c32bb84b2df28c8416294a66c1078e8cddc34171b61390f2ff58ee07bb440f78b6bdcf2d70b6fabff2c4217144ec0bb11ad1e3c6697d52b1a7faae29ab4a820b746b53a4799354a1ec9dd4fafd2bfbc30701343a5622ec8354e3b23864326595c703efa7ffb34f9c080f85af284c8e76f14d77a624629751df3748a7f4897487951d43d0bef6ad106ab79b9bce6c058", 0xe7}, {&(0x7f0000000240)="baf51e464c5c8b1281eb33d5f2a55badbffa4eac00ef7dca248c6a0bab4c3d416773ddde5bf4b1cb0fae35c03880d05f0207e13101f5d439b6d8442aa66d4de1ee3ebfbcb312b9fb41776fa4e8f5a85eb5d1caea09668f37322c453ac7a17573b866b1c153718d058d2e392fc9f0f486ae9376e8c0f2573fe4c34ea60acd04ff0c0d020b3b0f80626bd29e058618a7402556052aeb655c79f45ff8ea3289125cba762b989947eb8c78ba7060dfa7c3f969963c4afd2163040c4b027b", 0xbc}, {&(0x7f0000000300)="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", 0x1fa}], 0x3, &(0x7f0000002380)=[@rthdrdstopts={{0x1c0, 0x29, 0x37, {0x0, 0x35, [], [@generic={0x0, 0x48, "e16cc083bda6be18808efae0f403735782af2991c065cc366eabb5913e0cd99d76c1775c7bed8658f8233c1ab032c9fe87a4614616f14f2c0f2a5de9b9dfddb1a2fa5fdd3f3a69e8"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast2}, @ra, @ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf0, "3a3fbfc09bc045f3e2a4db3e1042cab24f1a4b072b0181211a22b1e4895b1806ae026f7815bf761f85725a37f0f430d21839344f528724b455d2730c6d01feaef564ffc3b0a691330c84a2ab5c027feaf6e51971deeef61d53dae6eaaa66824c48515ee24c9b7a7ff941ee650f7a6b1ecbb1012d3ea67fe642dc1f430d4c2c578c210f8af1fff1b11fa81b7755a51275df2820583052f53608e39443ec7ddb1da01fc32967f8580f34f1bdb8a2bf0b64f03ed3f85a126cb6fadf18c913fbbd404763ad6a93be27adc15c380119b1000c0cad19c08ca39694b12cedc70d409f3e73536e9b4d00f2ddaee3b96294e1805f"}]}}}, @dstopts={{0x18}}, @hopopts={{0x48, 0x29, 0x36, {0x0, 0x5, [], [@pad1, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @empty}, @enc_lim]}}}], 0x220}}], 0x1, 0x0) 16:00:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:00:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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"}, 0x6c1) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 240.854184][T10660] overlayfs: missing 'lowerdir' 16:00:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 241.185395][T10668] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:01:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 16:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:01:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000700)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 16:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 16:01:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:00 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 16:01:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000007a4003000100000000000000618800001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) r3 = socket$kcm(0x29, 0xd, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:01:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x28) 16:01:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000007a4003000100000000000000618800001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) r3 = socket$kcm(0x29, 0xd, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 16:01:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, 0xa, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 16:01:00 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = epoll_create1(0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xc, &(0x7f0000002900)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "c873ba58fd899806004273afd5f550ea4effec58555707c20800130007f80fdd522e9b08d02167c42a67884930b4019abe000082244fb187970676410000000000000000000000000000000000000004"}, 0xd8) 16:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 16:01:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000007a4003000100000000000000618800001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) r3 = socket$kcm(0x29, 0xd, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 16:01:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r1}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x54800, 0x0) ioctl$CHAR_RAW_BSZSET(r3, 0x40041271, &(0x7f0000000380)=0x6) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = syz_genetlink_get_family_id$nl80211(0x0) r6 = msgget(0x3, 0x411) msgctl$IPC_RMID(r6, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000440)=""/76) open(&(0x7f0000000400)='./file0\x00', 0x48000, 0xa) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fddbe4256b00000000000300f4454ed7b75be3a35e9a36e991c9ef6c1516d6e0fbd9fa34f62cdee0d8ccc808bc7a9b32670c8b461347345df772cb7f3680ff951ad50ab5a56a94fec8f2f4fc1820d2ece11e9d53e7478bd757140c2af84fb247da988e2cb25a0da434963662231b498e5655543a50e0b4ac63949369de05a7893f2b95c625938c69c9f2e8bf9faef96bf7a8049a74f31c4090401b490c59bc028527ba5d5d80c68d00d724e00d370e5e51", @ANYRES32=0x0, @ANYBLOB="000099000000000000000000060008021100000000000a001a0008021102000000000000060008021100000000000a000600080211000000000000000600080211000000000000008057a240fe8a740dccfd75848c267d637f485c63ccbf10702cf7527351b40473a833c4895cda532e59e8c4e87468c5043a3a658576edb9d9b78b16bc0779b00376a8b09ff38e0abbf0e77dea2990"], 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x2f, 0x1, 0x1, 0x0, 0x48, @remote, @remote, 0x80, 0x80, 0x5, 0x9b}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200025bd7000fc", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r7, @ANYBLOB="79de650c580152044dabbb9a4fbe958f3abb13509808cc381bb34eee1dbb10eb69a5ef9cfe00bb3116d361e9ac10bb767d44193b97b14866995f120e7f0328456eb83fd1732888360d991df99aae8171018897aa8b2fafefe8524757169f"], 0x24}, 0x1, 0x0, 0x0, 0x8008000}, 0x8040) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80810000ddf4655fddf4655fddf4655f00000000000001002000000010000800000063", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) 16:01:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, "16"}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x5, 0x5b, '#'}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 16:01:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="11000000000000007a4003000100000000000000618800001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) r3 = socket$kcm(0x29, 0xd, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 242.291742][T10757] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 242.397388][T10757] EXT4-fs (loop3): orphan cleanup on readonly fs [ 242.404588][T10757] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 242.442251][T10757] EXT4-fs warning (device loop3): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 242.516284][T10757] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 242.524247][T10757] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:01:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x647, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)) 16:01:01 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:01 executing program 2: clock_getres(0x1d748d6a6b0d1ee7, 0x0) 16:01:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) dup(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:01:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) truncate(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:01:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r1}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x54800, 0x0) ioctl$CHAR_RAW_BSZSET(r3, 0x40041271, &(0x7f0000000380)=0x6) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = syz_genetlink_get_family_id$nl80211(0x0) r6 = msgget(0x3, 0x411) msgctl$IPC_RMID(r6, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000440)=""/76) open(&(0x7f0000000400)='./file0\x00', 0x48000, 0xa) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fddbe4256b00000000000300f4454ed7b75be3a35e9a36e991c9ef6c1516d6e0fbd9fa34f62cdee0d8ccc808bc7a9b32670c8b461347345df772cb7f3680ff951ad50ab5a56a94fec8f2f4fc1820d2ece11e9d53e7478bd757140c2af84fb247da988e2cb25a0da434963662231b498e5655543a50e0b4ac63949369de05a7893f2b95c625938c69c9f2e8bf9faef96bf7a8049a74f31c4090401b490c59bc028527ba5d5d80c68d00d724e00d370e5e51", @ANYRES32=0x0, @ANYBLOB="000099000000000000000000060008021100000000000a001a0008021102000000000000060008021100000000000a000600080211000000000000000600080211000000000000008057a240fe8a740dccfd75848c267d637f485c63ccbf10702cf7527351b40473a833c4895cda532e59e8c4e87468c5043a3a658576edb9d9b78b16bc0779b00376a8b09ff38e0abbf0e77dea2990"], 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x2f, 0x1, 0x1, 0x0, 0x48, @remote, @remote, 0x80, 0x80, 0x5, 0x9b}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200025bd7000fc", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r7, @ANYBLOB="79de650c580152044dabbb9a4fbe958f3abb13509808cc381bb34eee1dbb10eb69a5ef9cfe00bb3116d361e9ac10bb767d44193b97b14866995f120e7f0328456eb83fd1732888360d991df99aae8171018897aa8b2fafefe8524757169f"], 0x24}, 0x1, 0x0, 0x0, 0x8008000}, 0x8040) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80810000ddf4655fddf4655fddf4655f00000000000001002000000010000800000063", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) 16:01:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/124, 0x7c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:01:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) dup(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:01:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 16:01:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000200)) 16:01:01 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="44545bc79471c7623215b55763cf3b70f690607e636663671c13789fe873e6c7477f2dedb74bf50dffd4e752e2691529a1feb2f0e43b156a79db68c70e00b4aada359cba806dddef7b46e9565d5fc13494a800cd327acbca38a6e7f6272bc7a873ce09b574afc2180f2eaa0a56c6519aeec06fca8b3e802d11a75eb331d0e153989cdb308ed4c713e6768e6a49271877d0330a5d371278f91f832f4ce477dd1f3cb931cffa8f0df965686791759b17264f4a770d0f27b8d6bebd0ce37969ed971d75e5dc5f52200a5cec3a65b6d8f57293210b69d1b12c4cf7252afe0007bd3b43cab52e8db9a045efc182b2741af391969dbb32bbeb8d29a221", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) 16:01:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) dup(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:01:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 243.173203][T10806] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 16:01:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xea00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) dup(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:01:02 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913", 0x1d}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f511080001", 0x17) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) [ 243.279296][T10806] EXT4-fs (loop3): orphan cleanup on readonly fs [ 243.298006][T10821] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept(r0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) [ 243.340095][ T34] audit: type=1804 audit(1607616062.250:5): pid=10831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/29/file0/bus" dev="ramfs" ino=35344 res=1 errno=0 [ 243.389797][T10806] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 243.426684][T10838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.518871][ T34] audit: type=1804 audit(1607616062.270:6): pid=10831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/29/file0/bus" dev="ramfs" ino=35344 res=1 errno=0 [ 243.538188][T10806] EXT4-fs warning (device loop3): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 16:01:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0305602, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4797e6a4"}}) [ 243.563773][ T34] audit: type=1804 audit(1607616062.270:7): pid=10831 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/29/file0/bus" dev="ramfs" ino=35344 res=1 errno=0 [ 243.689877][T10806] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 243.711279][T10806] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 16:01:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r1}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x54800, 0x0) ioctl$CHAR_RAW_BSZSET(r3, 0x40041271, &(0x7f0000000380)=0x6) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = syz_genetlink_get_family_id$nl80211(0x0) r6 = msgget(0x3, 0x411) msgctl$IPC_RMID(r6, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000440)=""/76) open(&(0x7f0000000400)='./file0\x00', 0x48000, 0xa) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fddbe4256b00000000000300f4454ed7b75be3a35e9a36e991c9ef6c1516d6e0fbd9fa34f62cdee0d8ccc808bc7a9b32670c8b461347345df772cb7f3680ff951ad50ab5a56a94fec8f2f4fc1820d2ece11e9d53e7478bd757140c2af84fb247da988e2cb25a0da434963662231b498e5655543a50e0b4ac63949369de05a7893f2b95c625938c69c9f2e8bf9faef96bf7a8049a74f31c4090401b490c59bc028527ba5d5d80c68d00d724e00d370e5e51", @ANYRES32=0x0, @ANYBLOB="000099000000000000000000060008021100000000000a001a0008021102000000000000060008021100000000000a000600080211000000000000000600080211000000000000008057a240fe8a740dccfd75848c267d637f485c63ccbf10702cf7527351b40473a833c4895cda532e59e8c4e87468c5043a3a658576edb9d9b78b16bc0779b00376a8b09ff38e0abbf0e77dea2990"], 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x2f, 0x1, 0x1, 0x0, 0x48, @remote, @remote, 0x80, 0x80, 0x5, 0x9b}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200025bd7000fc", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r7, @ANYBLOB="79de650c580152044dabbb9a4fbe958f3abb13509808cc381bb34eee1dbb10eb69a5ef9cfe00bb3116d361e9ac10bb767d44193b97b14866995f120e7f0328456eb83fd1732888360d991df99aae8171018897aa8b2fafefe8524757169f"], 0x24}, 0x1, 0x0, 0x0, 0x8008000}, 0x8040) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80810000ddf4655fddf4655fddf4655f00000000000001002000000010000800000063", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) 16:01:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) 16:01:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) [ 243.936869][ T34] audit: type=1804 audit(1607616062.840:8): pid=10854 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/30/file0/bus" dev="ramfs" ino=35378 res=1 errno=0 [ 243.973243][T10852] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020747275737465642e6f7665726c61792e6f706171706500206d73646f7300202e206d73646f73000aa6ea9d8a76567e14ebe8722250b69cb01a0ce8fb5f03ff3cd3a143e1ec50ae14a63e09b76e6f886494abf11676315ba4b8fe77fb812383b12af4abd05bf4bee9bc18de733f349ad0222d59fbdad37d27660711104190e9ea1799d4c406901d940145a1aca900000000820690f0daa4da4f96c41db3536367317b481740395bbe25883d7228dfa45d6715806b4e58c561ec0d4b4fb128c52d900b62a350f197d13924ce72c916b718ed67f9e37edc4e2cfa3616ff60b21b9b82dcab14f8a39d3c07af70353c6803c219aee43bd29413de8669f3e91c0a23dc525ffb94a6335106fccec2052bf33d00"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) [ 244.166146][T10867] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 244.201574][ T34] audit: type=1804 audit(1607616062.930:9): pid=10854 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/30/file0/bus" dev="ramfs" ino=35378 res=1 errno=0 [ 244.316463][ T34] audit: type=1804 audit(1607616062.930:10): pid=10854 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir180895503/syzkaller.AXKZxb/30/file0/bus" dev="ramfs" ino=35378 res=1 errno=0 16:01:03 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) [ 244.514185][T10871] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 244.560139][ T58] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 244.607617][T10879] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 244.627119][ T34] audit: type=1804 audit(1607616062.940:11): pid=10860 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir857898427/syzkaller.6OShrz/33/file0/bus" dev="ramfs" ino=35386 res=1 errno=0 [ 244.694241][T10871] EXT4-fs (loop3): orphan cleanup on readonly fs [ 244.718616][T10871] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 244.734592][T10871] EXT4-fs warning (device loop3): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 244.761578][T10871] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 244.777375][T10871] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 244.786979][ T34] audit: type=1804 audit(1607616062.990:12): pid=10857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir198177956/syzkaller.NYNHX8/36/file0/bus" dev="ramfs" ino=35387 res=1 errno=0 [ 244.812949][ T34] audit: type=1804 audit(1607616062.990:13): pid=10855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir857898427/syzkaller.6OShrz/33/file0/bus" dev="ramfs" ino=35386 res=1 errno=0 16:01:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020747275737465642e6f7665726c61792e6f706171706500206d73646f7300202e206d73646f73000aa6ea9d8a76567e14ebe8722250b69cb01a0ce8fb5f03ff3cd3a143e1ec50ae14a63e09b76e6f886494abf11676315ba4b8fe77fb812383b12af4abd05bf4bee9bc18de733f349ad0222d59fbdad37d27660711104190e9ea1799d4c406901d940145a1aca900000000820690f0daa4da4f96c41db3536367317b481740395bbe25883d7228dfa45d6715806b4e58c561ec0d4b4fb128c52d900b62a350f197d13924ce72c916b718ed67f9e37edc4e2cfa3616ff60b21b9b82dcab14f8a39d3c07af70353c6803c219aee43bd29413de8669f3e91c0a23dc525ffb94a6335106fccec2052bf33d00"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) [ 244.840759][ T34] audit: type=1804 audit(1607616063.000:14): pid=10855 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir857898427/syzkaller.6OShrz/33/file0/bus" dev="ramfs" ino=35386 res=1 errno=0 16:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', r1}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x54800, 0x0) ioctl$CHAR_RAW_BSZSET(r3, 0x40041271, &(0x7f0000000380)=0x6) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = syz_genetlink_get_family_id$nl80211(0x0) r6 = msgget(0x3, 0x411) msgctl$IPC_RMID(r6, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000440)=""/76) open(&(0x7f0000000400)='./file0\x00', 0x48000, 0xa) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fddbe4256b00000000000300f4454ed7b75be3a35e9a36e991c9ef6c1516d6e0fbd9fa34f62cdee0d8ccc808bc7a9b32670c8b461347345df772cb7f3680ff951ad50ab5a56a94fec8f2f4fc1820d2ece11e9d53e7478bd757140c2af84fb247da988e2cb25a0da434963662231b498e5655543a50e0b4ac63949369de05a7893f2b95c625938c69c9f2e8bf9faef96bf7a8049a74f31c4090401b490c59bc028527ba5d5d80c68d00d724e00d370e5e51", @ANYRES32=0x0, @ANYBLOB="000099000000000000000000060008021100000000000a001a0008021102000000000000060008021100000000000a000600080211000000000000000600080211000000000000008057a240fe8a740dccfd75848c267d637f485c63ccbf10702cf7527351b40473a833c4895cda532e59e8c4e87468c5043a3a658576edb9d9b78b16bc0779b00376a8b09ff38e0abbf0e77dea2990"], 0x44}, 0x1, 0x0, 0x0, 0xc800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x2f, 0x1, 0x1, 0x0, 0x48, @remote, @remote, 0x80, 0x80, 0x5, 0x9b}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200025bd7000fc", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r7, @ANYBLOB="79de650c580152044dabbb9a4fbe958f3abb13509808cc381bb34eee1dbb10eb69a5ef9cfe00bb3116d361e9ac10bb767d44193b97b14866995f120e7f0328456eb83fd1732888360d991df99aae8171018897aa8b2fafefe8524757169f"], 0x24}, 0x1, 0x0, 0x0, 0x8008000}, 0x8040) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r5, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80810000ddf4655fddf4655fddf4655f00000000000001002000000010000800000063", 0x23, 0x1600}], 0x81, &(0x7f0000000080)) [ 245.026049][T10888] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:04 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x4) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f00000002c0)=""/120, 0x78) fstatfs(r1, &(0x7f0000000200)=""/131) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000340)="1f22f275667de1d66539fb8370745e2bd858616ebfcf4cb79f3d17d23ef43e3f77a5e0ca4850b2e84235727e15bbf8c02c0a434ad37657287f14a360ae7d9e6d1de87cc565fecff86db08864a7b26667292a87fb36767375e844574b3398496d76e8ca1cc47f87deabb35645d06492a7d65c8c694b5989581e28bdfdb31ae0bffbbb698b7b27d59f4d214bcb1c186ad155f0be079007f82292d56d994c26a86eddf13a5e90e2c82162d3aa63c7f33a4c5701382f4dcda39a4bdd523fc09205d95df9a89dc3ac05abb35c02f0b77b053f8f", 0xd1}, {&(0x7f00000001c0)="ec1c00a4b73ba31b5234561a36a4eb0c0be9d3312b", 0x15}, {&(0x7f0000000600)="282e3c213a4ecb68aefbee10f72b2a426e22279c3fad373b2c6ad1f6c47368cc728daf79164096722215948b9e2e2b97cdc2c50b622981f0ba0b7adee7f2b4bd9e358eb0963d64c35693293863", 0x4d}, {&(0x7f0000000880)="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", 0xfa}, {&(0x7f0000000500)="6feeeb3412aa77f4ee", 0x9}], 0x5, 0x7fff, 0x10000, 0x2) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c653020747275737465642e6f7665726c61792e6f706171706500206d73646f7300202e206d73646f73000aa6ea9d8a76567e14ebe8722250b69cb01a0ce8fb5f03ff3cd3a143e1ec50ae14a63e09b76e6f886494abf11676315ba4b8fe77fb812383b12af4abd05bf4bee9bc18de733f349ad0222d59fbdad37d27660711104190e9ea1799d4c406901d940145a1aca900000000820690f0daa4da4f96c41db3536367317b481740395bbe25883d7228dfa45d6715806b4e58c561ec0d4b4fb128c52d900b62a350f197d13924ce72c916b718ed67f9e37edc4e2cfa3616ff60b21b9b82dcab14f8a39d3c07af70353c6803c219aee43bd29413de8669f3e91c0a23dc525ffb94a6335106fccec2052bf33d00"], 0xfe) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000004, 0x50, 0xffffffffffffffff, 0x10000000) [ 245.366067][T10899] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 245.378689][T10909] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 245.438440][T10909] EXT4-fs (loop3): orphan cleanup on readonly fs [ 245.445149][T10909] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 245.459324][T10909] EXT4-fs warning (device loop3): ext4_enable_quotas:6403: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 245.474340][T10909] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 245.481561][T10909] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 245.514020][T10919] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:01:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 16:01:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) [ 245.787128][ T58] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:01:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x7ff8000, 0x0, 0x2, 0x1, 0x1}, 0x8) syz_open_dev$ndb(&(0x7f0000001500)='/dev/nbd#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:01:04 executing program 5: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001002100080080e20000000b", 0x45) 16:01:05 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:01:05 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffff000, 0x0, 0x0, "43ec10f44b44e2f747ffa17eafda9370147468", 0x0, 0x3f}) 16:01:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:01:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 16:01:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 16:01:05 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:01:05 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:01:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) [ 247.327265][T10969] syz-executor.1 (10969) used greatest stack depth: 22872 bytes left 16:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2e5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x7}, [{0x2, 0x3, r2}, {0x2, 0x2}, {0x2, 0x7, r3}, {0x2, 0x1, r4}, {0x2, 0x0, r5}], {0x4, 0x1}, [{0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x5}, {0x20, 0x2}}, 0x54, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 16:01:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 16:01:06 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:01:06 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0xfffffffd, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x80000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 16:01:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f"], 0x44) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r0 = syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) [ 248.561142][ T34] kauditd_printk_skb: 20 callbacks suppressed [ 248.561154][ T34] audit: type=1804 audit(1607616067.470:35): pid=10989 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir857898427/syzkaller.6OShrz/36/file1/file0" dev="loop4" ino=3 res=1 errno=0 16:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b3", 0x2e5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x7}, [{0x2, 0x3, r2}, {0x2, 0x2}, {0x2, 0x7, r3}, {0x2, 0x1, r4}, {0x2, 0x0, r5}], {0x4, 0x1}, [{0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x5}, {0x20, 0x2}}, 0x54, 0x0) sendfile(r0, r1, 0x0, 0x1c500) [ 251.558508][ T34] audit: type=1804 audit(1607616070.470:36): pid=11024 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir857898427/syzkaller.6OShrz/37/file1/file0" dev="loop4" ino=4 res=1 errno=0 [ 344.056964][ T33] Bluetooth: hci0: command 0x0406 tx timeout [ 344.074104][ T33] Bluetooth: hci2: command 0x0406 tx timeout [ 344.086849][ T33] Bluetooth: hci3: command 0x0406 tx timeout [ 344.093772][ T33] Bluetooth: hci4: command 0x0406 tx timeout [ 344.108943][ T33] Bluetooth: hci5: command 0x0406 tx timeout [ 344.937055][ T33] Bluetooth: hci1: command 0x0406 tx timeout [ 457.636872][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 457.644921][ C1] rcu: 1-....: (10371 ticks this GP) idle=aee/1/0x4000000000000000 softirq=14823/14826 fqs=5177 [ 457.656389][ C1] (t=10500 jiffies g=13697 q=283) [ 457.661497][ C1] NMI backtrace for cpu 1 [ 457.665820][ C1] CPU: 1 PID: 10957 Comm: syz-executor.3 Not tainted 5.10.0-rc7-syzkaller #0 [ 457.675042][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.685069][ C1] Call Trace: [ 457.688327][ C1] [ 457.691176][ C1] dump_stack+0x107/0x163 [ 457.695481][ C1] nmi_cpu_backtrace.cold+0x44/0xd7 [ 457.700657][ C1] ? lapic_can_unplug_cpu+0x80/0x80 [ 457.705829][ C1] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 457.711788][ C1] rcu_dump_cpu_stacks+0x1e3/0x21e [ 457.716880][ C1] rcu_sched_clock_irq.cold+0x472/0xee8 [ 457.722423][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 457.727702][ C1] ? rcutree_dead_cpu+0x40/0x40 [ 457.732539][ C1] ? timekeeping_advance+0x6f8/0xa40 [ 457.737806][ C1] ? __raise_softirq_irqoff+0x93/0x1d0 [ 457.743241][ C1] update_process_times+0x77/0xd0 [ 457.748322][ C1] tick_sched_handle+0x9b/0x180 [ 457.753232][ C1] tick_sched_timer+0x1d1/0x2a0 [ 457.758152][ C1] ? can_stop_idle_tick+0x290/0x290 [ 457.763327][ C1] __hrtimer_run_queues+0x1ce/0xea0 [ 457.768536][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 457.774497][ C1] ? ktime_get_update_offsets_now+0x249/0x320 [ 457.780541][ C1] hrtimer_interrupt+0x334/0x940 [ 457.785548][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 457.791509][ C1] sysvec_apic_timer_interrupt+0x48/0x100 [ 457.797222][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 457.803178][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x25/0x50 [ 457.809568][ C1] Code: f8 5d c3 66 90 55 48 89 fd 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 3a 6e f8 48 89 ef e8 52 ef 6e f8 f6 c7 02 75 1a 53 9d 01 00 00 00 e8 61 5b 63 f8 65 8b 05 8a 05 1a 77 85 c0 74 0a 5b [ 457.829169][ C1] RSP: 0018:ffffc90000d90e10 EFLAGS: 00000286 [ 457.835403][ C1] RAX: 000000000229c09c RBX: 0000000000000286 RCX: 1ffffffff19d8e91 [ 457.843360][ C1] RDX: 0000000000000000 RSI: 0000000000000102 RDI: 0000000000000000 [ 457.851318][ C1] RBP: ffff8880b9f26900 R08: 0000000000000001 R09: 0000000000000001 [ 457.859278][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880b9f26900 [ 457.867226][ C1] R13: ffff8880b9f26b80 R14: ffffffff850f3110 R15: dffffc0000000000 [ 457.875207][ C1] ? mac80211_hwsim_addr_match+0x180/0x180 [ 457.881017][ C1] __hrtimer_run_queues+0x5c0/0xea0 [ 457.886201][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 457.892175][ C1] ? ktime_get_update_offsets_now+0x249/0x320 [ 457.898218][ C1] hrtimer_run_softirq+0x17b/0x360 [ 457.903316][ C1] __do_softirq+0x2a0/0x9f6 [ 457.907825][ C1] asm_call_irq_on_stack+0xf/0x20 [ 457.912822][ C1] [ 457.915761][ C1] do_softirq_own_stack+0xaa/0xd0 [ 457.920775][ C1] irq_exit_rcu+0x132/0x200 [ 457.925282][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 457.931038][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 457.936989][ C1] RIP: 0010:__schedule+0x139/0x2130 [ 457.942158][ C1] Code: 7d 1a 00 00 48 ba 00 00 00 00 00 fc ff df 49 8b 45 18 48 89 c1 48 c1 e9 03 80 3c 11 00 0f 85 43 1a 00 00 48 81 38 9d 6e ac 57 <0f> 85 c5 1f 00 00 49 8d 45 10 84 db 48 89 85 68 ff ff ff 75 28 48 [ 457.961739][ C1] RSP: 0018:ffffc900026ff450 EFLAGS: 00000246 [ 457.967869][ C1] RAX: ffffc900026f8000 RBX: 0000000000000001 RCX: 1ffff920004df000 [ 457.975991][ C1] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff88801106ced8 [ 457.983941][ C1] RBP: ffffc900026ff518 R08: 0000000000000001 R09: 0000000000000001 [ 457.991887][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880b9f34940 [ 457.999830][ C1] R13: ffff88801106cec0 R14: ffff8880b9f34940 R15: 0000000000034940 [ 458.007800][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 458.013057][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 458.019183][ C1] ? io_schedule_timeout+0x140/0x140 [ 458.024445][ C1] preempt_schedule_irq+0x4e/0x90 [ 458.029457][ C1] irqentry_exit+0x7a/0xa0 [ 458.033855][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 458.039820][ C1] RIP: 0010:free_unref_page_list+0xe3/0x750 [ 458.045683][ C1] Code: 31 00 0f 85 14 05 00 00 4d 8b 3f 4d 85 ff 74 0a 0f b6 c0 48 c1 e0 04 49 01 c7 49 8d 7f 08 48 89 f8 48 c1 e8 03 42 80 3c 30 00 <0f> 85 e2 04 00 00 48 89 e8 49 8b 77 08 48 c1 e8 09 83 e0 3f c1 e0 [ 458.065280][ C1] RSP: 0018:ffffc900026ff5f8 EFLAGS: 00000246 [ 458.071322][ C1] RAX: 1ffff11027fff40d RBX: ffffea0000da6bc0 RCX: 1ffff11047ffe800 [ 458.079270][ C1] RDX: 0000000000000000 RSI: fffffbfff1dea7a4 RDI: ffff88813fffa068 [ 458.087214][ C1] RBP: 00000000000369af R08: ffffed1006d35e00 R09: ffffed1006d35e00 [ 458.095169][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffffea0000c5a380 [ 458.103115][ C1] R13: ffffc900026ff6d0 R14: dffffc0000000000 R15: ffff88813fffa060 [ 458.111081][ C1] ? free_unref_page_list+0x19b/0x750 [ 458.116427][ C1] release_pages+0x59b/0x1690 [ 458.121079][ C1] ? free_swap_cache+0x17/0x300 [ 458.125901][ C1] ? put_devmap_managed_page+0x160/0x160 [ 458.131510][ C1] tlb_flush_mmu+0xe9/0x6b0 [ 458.136001][ C1] unmap_page_range+0x1a75/0x2640 [ 458.141008][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 458.146181][ C1] unmap_single_vma+0x198/0x300 [ 458.151005][ C1] unmap_vmas+0x168/0x2e0 [ 458.155308][ C1] ? zap_vma_ptes+0x100/0x100 [ 458.159979][ C1] exit_mmap+0x2b1/0x530 [ 458.164203][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 458.170164][ C1] ? __khugepaged_exit+0x2d9/0x3f0 [ 458.175247][ C1] __mmput+0x122/0x470 [ 458.179290][ C1] mmput+0x53/0x60 [ 458.182983][ C1] do_exit+0xa72/0x29b0 [ 458.187114][ C1] ? find_held_lock+0x2d/0x110 [ 458.191849][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 458.197190][ C1] ? get_signal+0x34f/0x1f10 [ 458.201750][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 458.206573][ C1] do_group_exit+0x125/0x310 [ 458.211136][ C1] get_signal+0x42a/0x1f10 [ 458.215532][ C1] arch_do_signal+0x82/0x2390 [ 458.220186][ C1] ? clockevents_program_event+0x12b/0x350 [ 458.226005][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 458.231576][ C1] ? tick_program_event+0xb4/0x140 [ 458.237070][ C1] ? hrtimer_interrupt+0x6f4/0x940 [ 458.242173][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 458.247557][ C1] ? sched_clock+0x2a/0x40 [ 458.251960][ C1] exit_to_user_mode_prepare+0x100/0x1a0 [ 458.257574][ C1] syscall_exit_to_user_mode+0x38/0x260 [ 458.263114][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.268984][ C1] RIP: 0033:0x45e159 [ 458.272849][ C1] Code: Unable to access opcode bytes at RIP 0x45e12f. [ 458.280151][ C1] RSP: 002b:00007fdd238d5c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 458.288787][ C1] RAX: 0000000000278000 RBX: 0000000000000006 RCX: 000000000045e159 [ 458.297249][ C1] RDX: ffffffffffffffef RSI: 0000000020d7cfcb RDI: 0000000000000005 [ 458.305219][ C1] RBP: 000000000119bfd8 R08: 0000000000000000 R09: 0000000000000053 [ 458.313189][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 458.321831][ C1] R13: 00007ffd8d2a90af R14: 00007fdd238d69c0 R15: 000000000119bf8c