Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. [ 37.646777] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/15 15:18:08 fuzzer started [ 37.840170] audit: type=1400 audit(1568560688.326:36): avc: denied { map } for pid=6891 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.501067] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/15 15:18:09 dialing manager at 10.128.0.105:34685 2019/09/15 15:18:10 syscalls: 2466 2019/09/15 15:18:10 code coverage: enabled 2019/09/15 15:18:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/15 15:18:10 extra coverage: extra coverage is not supported by the kernel 2019/09/15 15:18:10 setuid sandbox: enabled 2019/09/15 15:18:10 namespace sandbox: enabled 2019/09/15 15:18:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/15 15:18:10 fault injection: enabled 2019/09/15 15:18:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/15 15:18:10 net packet injection: enabled 2019/09/15 15:18:10 net device setup: enabled [ 40.408573] random: crng init done 15:20:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xb80b000000000000}}], 0xc6, 0x24000000) 15:20:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:20:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x28}}, 0x0) 15:20:00 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0xf0ff7f) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) 15:20:00 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x8c) 15:20:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) [ 149.973996] audit: type=1400 audit(1568560800.466:37): avc: denied { map } for pid=6891 comm="syz-fuzzer" path="/root/syzkaller-shm133038104" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 150.040152] audit: type=1400 audit(1568560800.476:38): avc: denied { map } for pid=6908 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13260 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 150.421145] IPVS: ftp: loaded support on port[0] = 21 [ 151.232048] IPVS: ftp: loaded support on port[0] = 21 [ 151.238955] chnl_net:caif_netlink_parms(): no params data found [ 151.292704] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.299486] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.306836] device bridge_slave_0 entered promiscuous mode [ 151.319631] IPVS: ftp: loaded support on port[0] = 21 [ 151.325692] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.334968] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.342439] device bridge_slave_1 entered promiscuous mode [ 151.372077] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.386336] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.438280] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.445775] team0: Port device team_slave_0 added [ 151.453698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.461612] team0: Port device team_slave_1 added [ 151.468945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.476107] chnl_net:caif_netlink_parms(): no params data found [ 151.485176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.561426] IPVS: ftp: loaded support on port[0] = 21 [ 151.583617] device hsr_slave_0 entered promiscuous mode [ 151.660433] device hsr_slave_1 entered promiscuous mode [ 151.700892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.708183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.726454] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.732934] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.740834] device bridge_slave_0 entered promiscuous mode [ 151.752550] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.758989] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.766888] device bridge_slave_1 entered promiscuous mode [ 151.838095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.849541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.864882] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.871306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.878189] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.884574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.892789] chnl_net:caif_netlink_parms(): no params data found [ 151.910000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.917510] team0: Port device team_slave_0 added [ 151.932066] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.940829] team0: Port device team_slave_1 added [ 151.947209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.962539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.981696] IPVS: ftp: loaded support on port[0] = 21 [ 152.002451] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.008883] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.016155] device bridge_slave_0 entered promiscuous mode [ 152.102979] device hsr_slave_0 entered promiscuous mode [ 152.170304] device hsr_slave_1 entered promiscuous mode [ 152.220480] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.226848] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.234233] device bridge_slave_1 entered promiscuous mode [ 152.257606] chnl_net:caif_netlink_parms(): no params data found [ 152.267251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.274600] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.281669] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.299423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.316160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.326781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.368451] IPVS: ftp: loaded support on port[0] = 21 [ 152.383097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.390721] team0: Port device team_slave_0 added [ 152.396313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.405001] team0: Port device team_slave_1 added [ 152.417177] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.423829] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.431292] device bridge_slave_0 entered promiscuous mode [ 152.439596] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.446007] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.453746] device bridge_slave_1 entered promiscuous mode [ 152.465013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.471922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.498146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.510759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.533462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.623258] device hsr_slave_0 entered promiscuous mode [ 152.660443] device hsr_slave_1 entered promiscuous mode [ 152.720722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.729090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.739091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.768536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.779914] chnl_net:caif_netlink_parms(): no params data found [ 152.793183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.800624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.807694] team0: Port device team_slave_0 added [ 152.826831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.834855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.846851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.854046] team0: Port device team_slave_1 added [ 152.859564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.871662] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.877772] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.889429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.921807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.934648] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.942482] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.949757] device bridge_slave_0 entered promiscuous mode [ 153.003889] device hsr_slave_0 entered promiscuous mode [ 153.060439] device hsr_slave_1 entered promiscuous mode [ 153.120873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.128655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.136505] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.142919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.154730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.167023] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.173310] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.179664] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.187620] device bridge_slave_1 entered promiscuous mode [ 153.198734] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.207046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.215029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.224897] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.238022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.245421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.253328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.261661] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.268009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.274980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.281957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.291247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.302828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.314592] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.321088] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.328201] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.337579] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.349457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.357669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.370177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.382273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.407995] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.416297] team0: Port device team_slave_0 added [ 153.421960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.429724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.440630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.448580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.457261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.467359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.475778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.489673] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.500766] team0: Port device team_slave_1 added [ 153.506172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.516742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.525282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.533366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.541240] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.547579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.554820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.595023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.602948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.611487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.623699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.632319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.642033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.652469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.660095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.667904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.676238] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.682661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.696669] chnl_net:caif_netlink_parms(): no params data found [ 153.717240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.762993] device hsr_slave_0 entered promiscuous mode [ 153.820613] device hsr_slave_1 entered promiscuous mode [ 153.861796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.867929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.880982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.900676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.907778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.915280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.931334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.948803] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.955688] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.962815] device bridge_slave_0 entered promiscuous mode [ 153.970113] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.976457] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.984409] device bridge_slave_1 entered promiscuous mode [ 153.993092] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.001767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.017357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.026248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.035264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.046693] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.061533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.074227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.091517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.100154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.114586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.121609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.129348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.139030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.152757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.169825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.178198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.186351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.201213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.220401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.227684] team0: Port device team_slave_0 added [ 154.235860] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.243557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.252513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.260391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.267275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.276270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.282858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.291056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.298793] team0: Port device team_slave_1 added [ 154.304716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.313012] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.321238] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.327416] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.343458] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.351900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.361801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.371343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.377431] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.390799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.397823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.413134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.424820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.448999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.458776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.467758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.475721] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.482141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.489910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.501144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.508957] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.510036] hrtimer: interrupt took 33423 ns [ 154.515412] bridge0: port 1(bridge_slave_0) entered forwarding state 15:20:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000a40)="c8", 0x1}, {&(0x7f0000000cc0)="86", 0x1}], 0x2}}], 0x1, 0x0) [ 154.573556] device hsr_slave_0 entered promiscuous mode 15:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f00000004c0)) [ 154.614657] device hsr_slave_1 entered promiscuous mode [ 154.662347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.669558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.678891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.692114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.701214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.707940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.715374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.722944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.731079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.738676] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.745659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.753543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.761533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.769244] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.775648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.785130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.795766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.804473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 15:20:05 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 154.814224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.821954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.829699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.837594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.844744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.871268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.889431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.897593] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.908149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.915926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.924516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.932663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.949588] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.958653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 15:20:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40e}) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0x100000078) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xffffffffffffff51, 0x0, 0x0, 0x4d9}) [ 154.967645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.976003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.984174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.993595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.001857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.009685] bridge0: port 1(bridge_slave_0) entered blocking state 15:20:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) memfd_create(0x0, 0x0) [ 155.016112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.035254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.046949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.056495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.091865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.101892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.118761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.120639] ptrace attach of "/root/syz-executor.0"[6976] was attempted by "/root/syz-executor.0"[6979] 15:20:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='J@\x86\xc2\xe503C`:\x8c\xf4\xb2\xb0', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x90d}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) [ 155.127013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.150986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.158698] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.165379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.175332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.183394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:20:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcff) [ 155.200415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.213476] audit: type=1400 audit(1568560805.706:39): avc: denied { map } for pid=6984 comm="syz-executor.0" path=2F6D656D66643A7DBF2A78892D764FD301556B3251375A5B5E184626C76FB591D0D0B85662E82A6CDC43EBA6E41224D1A37A7A85F41ECCFCF6B65F5FECEF1B9D0E50771B4E5B8192155069B56A094BE07851F8F98BF502B3C5319E52086A68CEA96ADAF842848D122ECB959A0AB234D0D1874EC54F737D55C3167E2431BE0BD561492A59B0572A2D570B202864656C6574656429 dev="tmpfs" ino=26058 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 155.244131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.291209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.300737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.309173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.318169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.330730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.339392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.352167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.363943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.373789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.382006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.396671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.408607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.428293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.440200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.447839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.463896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.478130] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.484618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.493872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.502248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.514734] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.522671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.533306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.541742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.549486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.558372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.567313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.581319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.589330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.595978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.604605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.612474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.619310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.627594] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.635616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.646072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.656356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.662831] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.674184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.684442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.693287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.704334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.714376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.725051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.733425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.742960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.751259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.759051] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.765618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.775357] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.782080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.790825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.799143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.806351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.814254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.821922] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.828279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.837807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.848376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.859297] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.866809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.880913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.892485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.898737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.909168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.921306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.928556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.937944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.950582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.958947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.969902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.979677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.993778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.001614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.009074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.022239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.035557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.044180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.053172] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.059199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.084397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.106145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.586568] audit: type=1400 audit(1568560807.076:40): avc: denied { create } for pid=7021 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:20:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) [ 156.613530] audit: type=1400 audit(1568560807.076:41): avc: denied { write } for pid=7021 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 156.640680] audit: type=1400 audit(1568560807.076:42): avc: denied { read } for pid=7021 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:20:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2001000000005, 0x0, &(0x7f000087fff8)) shutdown(0xffffffffffffffff, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000005c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2001000000005, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="560000001000010000000000fcdbdf257368613232342d61726d36342800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e657fbe1668eed32474f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700"/235], 0xe0}}, 0x6000) 15:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 156.767280] audit: type=1400 audit(1568560807.256:43): avc: denied { create } for pid=7035 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 156.816268] audit: type=1400 audit(1568560807.296:44): avc: denied { write } for pid=7035 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:20:08 executing program 2: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x2b) write(r0, &(0x7f0000000280)="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", 0x4c2) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x3, 0x7fff, 0x8000) fallocate(r0, 0x0, 0x100c4, 0x10005) fdatasync(r0) 15:20:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000000040)='J@0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 15:20:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x35}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:20:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f0000000040)='J@0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x38, 0x2, [{0x34, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x4}}}]}}]}, 0x54}}, 0x0) 15:20:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="19d8805fd0d4ddb46200149be146e6cf044c6547202afb30e4095d02810b76d2ef9153af524ae91a256105c35b8134feb7337af6e225fecd5b04ea0b15f6205b3b235cce005e5f714e6d12e8d56067ed6ac48286fe89"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:20:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:20:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x0, 0x0) writev(r0, 0x0, 0xfffffffffffffde2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x0, 0x4, {0xa, 0x4e23, 0x80, @local, 0x7}}}, 0x32) ioctl(r2, 0x1000008912, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff61) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x264) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 15:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r2, &(0x7f0000000080), 0x5b) [ 158.604625] audit: type=1400 audit(1568560809.096:45): avc: denied { ioctl } for pid=7141 comm="syz-executor.1" path="socket:[26358]" dev="sockfs" ino=26358 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 158.637935] team0: No ports can be present during mode change 15:20:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240)=0xffffffffffdffffe, 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x5, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x800013}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/13, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x254) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 15:20:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) [ 158.702549] audit: type=1400 audit(1568560809.176:46): avc: denied { create } for pid=7146 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 158.733224] tpacket_rcv: packet too big, clamped from 65536 to 32624. macoff=96 15:20:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x60}]}, &(0x7f0000000040)='J@0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/76, 0x34a}], 0x1, 0x0) 15:20:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) connect(r1, &(0x7f00000000c0)=@llc={0x1a, 0xffff, 0xe, 0x3, 0x7, 0x0, @random="8ad1b9cbdfde"}, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0x14, 0x1, 0x24, 0x451eeb9f}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18}}], 0x90}}, {{&(0x7f0000000b80)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c00)="fb7d2a7d6d9498ebc27443171a0d9f74f23a65bb2a", 0x15}, {&(0x7f0000000c40)="0e2342c3e04796be58600cbe82961988857d2c813aa383", 0x17}, {&(0x7f0000000c80)="3e0e635ef03cbbf1a6a2f363d005167bd94e8be27575bcbeb80759450ddc3f92780e74575e8129b1956457a235871ae0b3f14b3f04e79664cfc94dc1c8155c85ac463e5b29305b9ca45812b47f6cb2fa5a8b53b9267a7c7ffcb136aa300a1d198c91573abaa044dcdcb4c54e302bd66dcf87871c8ef9605c4d1bc52d568846a865d359fa20263b84fc0c87d9b0f44de479f8dd7c45c117d7d34cb2d9fe0a37b857f2ddcc042bf82edbf812", 0xab}, {&(0x7f0000000d80)="8c1e8c2ea44b175066a060ed69a4cca5a545bc4a81e169940076e52febd8ad0165fcad54224288edd6c6b8973e47bd6388d6", 0x32}, {&(0x7f0000000dc0)="b11bee0ef405e8bbfcb59ba54a6e10f2ca831ad0ff25a65912f252e4347f305afe66168fbbe49db67193964dc3193f62201bb20b2acad65895882fc44c4e9df7ebcfed2b583a48a5dfacaf73fa", 0x4d}, {&(0x7f0000000e40)="0db6d015fe25b6599e040defd43ad064fe0a68ee49dade9d509331cb6b7c254e32abc15c75137842ef1f0526c29b35e3376059cb525f32a70455c53cfe450b5fe8aeb0141baf8f2417948b54fe394b12a39ae1c0f81c278b2a386d8d0aecba97507f475e454c5d4a72bd940fe80a0e32847c65ae7b0fd88a389027b4ffbbbcd3f628650785d9f12415ac2943ce80999506d8b34b23929f5f6f452544e47cf93d2be981e1d64b5e43482e6ab03efc5d51da57030ef90c4c854d4621a01693bb54901dd051c8171b1c72a92eaac88312a8acf85278d8", 0xd5}, {0x0}], 0x7, &(0x7f0000001040)=[@timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x1a}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}], 0x78}}, {{&(0x7f00000010c0)=@isdn={0x22, 0x1000, 0x6, 0x0, 0x8}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001140)="7e8674a0acdc3801950d00385338b2ef2e4c648035ab4c9dc1ff078e4336e51d4046f94ffa31c828fe4c19523cdaf5f61d9245dbc5e5fa3e846675903c9d5764d6b4e6828d803788fa36628d9b4af885b0721f13d9b35cc0aa11f5ffccfaf4e95f19242f83b0a853137d6b7f5a4918406a77f1744eb6ba310de8104d57", 0x7d}, {&(0x7f0000001200)}, {&(0x7f0000001380)="dc2edbe5a4017979732c003a72d65e3496843e3fe2d8", 0x16}], 0x3, &(0x7f00000014c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f0000001580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x1f, @rand_addr="b275edb0a70f6aca40fb7f4a7c902a1d", 0x6}}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001880)="9157c733de57f29106d2850b5dc832f7978f04a4fb14c38b43820824133a65a8", 0x20}, {&(0x7f00000018c0)="ef9afa0a2d65d41b8a9085f48f07", 0xe}, {&(0x7f0000001980)="c3e1e3cae6765b6476311da144e47accc20d04ff5488f9f252195915b70e2ccbd8e0cae5d3544469aa8b4d3ad4055fd8974d7757b4d5e025b78180c09e0bb76194ebf314f3ad4b08a692a7e88c94d372ae0bbf1578b73a6474e6fe6f982106457cfa", 0x62}], 0x4, &(0x7f0000001a80)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffffffffffe0}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x78}}], 0x5, 0x40000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {}]}, 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f0000001d80)='/dev/snd/pcmC#D#c\x00', 0x175, 0x400) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000001dc0), &(0x7f0000001e00)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c655e050000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036197a5e67314e4c00"/120], 0x78) add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000001c0)={'caif0\x00', {0x2, 0x4e23, @broadcast}}) 15:20:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2c, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 15:20:09 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 158.971960] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:09 executing program 2: syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff3ea33b1f0000000000060071e3230c37f30501001b000700", 0x1f) 15:20:09 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x81) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x1006e) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4) [ 159.069194] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000005dc0)="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", 0x1001) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000080)=0x2, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:20:09 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r2, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @mcast1, 0x3}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)="850c6424ab294ac4706d4eede9992db0043ac35e71fa48b809680e72296fd28620a5aaaad7c28c7b2fbcb90be84004f50da198c6181912a95212bae4f093af93efd4ebf667a0919f1c3eca0dac848a71319aa70e7e50e1dfbcaeebd1ff7ba57e5826469a2cfbe71c4d93f658ee0ec81b342a6d0c6dea74e6b63d715ede8c3cb6376c9a0c8efdd5630c1ae2eb71050db9185ccb695fe8996c7e03b7822454543bf4ce015cc7b50843d07df175a0e45acb3c63ffb9bd75b2a900b3b68ddf4c9186337c156dea1f5ff49b42d38aecb17c79b3399147e27b958055a6ad5289fe16e0de", 0xe1}, {&(0x7f0000000700)="d2f3a5d184ae4f47a6ade3b18ecd51e1766ce839c762a7694d78a4ee01a686756193d95e8e91cfaa2cf85706a73d6832512b27898f21cf06c1de234cb409e66f096a67e006cff8e734beeaf129de3471ab2c37708f15e96bec5c95af5e580e1db431272c92469fa21c8fe6ccb5fa08e4703976acff1428a590b53577f238e67d63f2912b77b535f1ea", 0x89}], 0x2, &(0x7f0000000800)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x3a, 0x1d, [], [@generic={0xfffffffffffffbff, 0x6e, "42a1db83b7d6d51580c797ed457a36efea2a5aafb27d878a79f2a91c8edd9c8b940117a7c05c405a0a828de0da943baaab4cdea8c9fd8fd5d4a3d71d013bff7a17b7bedd009cb830320fd36d9f0f04582dcfa00ee87048b8e0689a3f2026e4ae0de815a1d7b629881ab38f576389"}, @calipso={0x7, 0x18, {0x1000, 0x4, 0x8, 0x5, [0x1f, 0x3ff]}}, @generic={0x101, 0x52, "ae011ee8a98c9a8f062f36f910c5b20563e29dbc4d5b4a002aa366fd782cf5e37ceb6637f9e9a225e01fc5306435508ea183e711c5caec7a39243b8473d76c7aea5d675238ecf26ef30e06706cd8191fb30d"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x324a45fd}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}], 0x150}, 0x4040000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) socketpair(0x10, 0x80000, 0x3, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0x101}) bind$inet6(r1, &(0x7f00000009c0)={0xa, 0x4e24, 0x7, @loopback, 0x6}, 0x1c) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0xb9}) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose]}, 0x48) close(r0) 15:20:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r1, 0x800, &(0x7f00000000c0)="2734ef79163cfefa89b6c397adc1129f3347195487b657ea42b983a138aea3236245e55a19781d7cf84c8a2d3607d98db6372c38132a37ce7ee508b6aa632b23d350a5e70228411bbd4e9e4a644505d94d91188a1a73d732b92d43f5ce00e1726e66") sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8}, @ipv4_hthresh={0x8}]}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3f9, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x6, 0xffff}) [ 159.119644] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:09 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{}]}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x0, 0xcf) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001f80)={'team0\x00'}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 15:20:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)="d8145142fc1dff68796fc5e86f84", 0xe}, {&(0x7f0000000280)="e37d", 0x2}, {&(0x7f0000000400)="1f", 0x1}, {&(0x7f0000000500)="98", 0x1}], 0x4}}], 0x1, 0x0) [ 159.202782] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 15:20:09 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) fcntl$setown(r1, 0x8, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r0, 0x15) 15:20:09 executing program 3: 15:20:09 executing program 3: [ 159.325364] : renamed from bond0 15:20:09 executing program 3: 15:20:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x190, 0x11, 0x0, 0x0) 15:20:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffff) socket$kcm(0xa, 0x2, 0x73) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0xffff) 15:20:12 executing program 4: 15:20:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r2, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @mcast1, 0x3}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)="850c6424ab294ac4706d4eede9992db0043ac35e71fa48b809680e72296fd28620a5aaaad7c28c7b2fbcb90be84004f50da198c6181912a95212bae4f093af93efd4ebf667a0919f1c3eca0dac848a71319aa70e7e50e1dfbcaeebd1ff7ba57e5826469a2cfbe71c4d93f658ee0ec81b342a6d0c6dea74e6b63d715ede8c3cb6376c9a0c8efdd5630c1ae2eb71050db9185ccb695fe8996c7e03b7822454543bf4ce015cc7b50843d07df175a0e45acb3c63ffb9bd75b2a900b3b68ddf4c9186337c156dea1f5ff49b42d38aecb17c79b3399147e27b958055a6ad5289fe16e0de", 0xe1}, {&(0x7f0000000700)="d2f3a5d184ae4f47a6ade3b18ecd51e1766ce839c762a7694d78a4ee01a686756193d95e8e91cfaa2cf85706a73d6832512b27898f21cf06c1de234cb409e66f096a67e006cff8e734beeaf129de3471ab2c37708f15e96bec5c95af5e580e1db431272c92469fa21c8fe6ccb5fa08e4703976acff1428a590b53577f238e67d63f2912b77b535f1ea", 0x89}], 0x2, &(0x7f0000000800)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x3a, 0x1d, [], [@generic={0xfffffffffffffbff, 0x6e, "42a1db83b7d6d51580c797ed457a36efea2a5aafb27d878a79f2a91c8edd9c8b940117a7c05c405a0a828de0da943baaab4cdea8c9fd8fd5d4a3d71d013bff7a17b7bedd009cb830320fd36d9f0f04582dcfa00ee87048b8e0689a3f2026e4ae0de815a1d7b629881ab38f576389"}, @calipso={0x7, 0x18, {0x1000, 0x4, 0x8, 0x5, [0x1f, 0x3ff]}}, @generic={0x101, 0x52, "ae011ee8a98c9a8f062f36f910c5b20563e29dbc4d5b4a002aa366fd782cf5e37ceb6637f9e9a225e01fc5306435508ea183e711c5caec7a39243b8473d76c7aea5d675238ecf26ef30e06706cd8191fb30d"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x324a45fd}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}], 0x150}, 0x4040000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) socketpair(0x10, 0x80000, 0x3, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0x101}) bind$inet6(r1, &(0x7f00000009c0)={0xa, 0x4e24, 0x7, @loopback, 0x6}, 0x1c) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0xb9}) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose]}, 0x48) close(r0) 15:20:12 executing program 1: 15:20:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x0) open(0x0, 0x0, 0x0) 15:20:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffff) socket$kcm(0xa, 0x2, 0x73) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0xffff) 15:20:12 executing program 5: 15:20:12 executing program 1: 15:20:12 executing program 5: 15:20:12 executing program 2: 15:20:12 executing program 4: 15:20:12 executing program 3: 15:20:12 executing program 5: 15:20:12 executing program 1: 15:20:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r2, @ANYBLOB="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"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @mcast1, 0x3}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)="850c6424ab294ac4706d4eede9992db0043ac35e71fa48b809680e72296fd28620a5aaaad7c28c7b2fbcb90be84004f50da198c6181912a95212bae4f093af93efd4ebf667a0919f1c3eca0dac848a71319aa70e7e50e1dfbcaeebd1ff7ba57e5826469a2cfbe71c4d93f658ee0ec81b342a6d0c6dea74e6b63d715ede8c3cb6376c9a0c8efdd5630c1ae2eb71050db9185ccb695fe8996c7e03b7822454543bf4ce015cc7b50843d07df175a0e45acb3c63ffb9bd75b2a900b3b68ddf4c9186337c156dea1f5ff49b42d38aecb17c79b3399147e27b958055a6ad5289fe16e0de", 0xe1}, {&(0x7f0000000700)="d2f3a5d184ae4f47a6ade3b18ecd51e1766ce839c762a7694d78a4ee01a686756193d95e8e91cfaa2cf85706a73d6832512b27898f21cf06c1de234cb409e66f096a67e006cff8e734beeaf129de3471ab2c37708f15e96bec5c95af5e580e1db431272c92469fa21c8fe6ccb5fa08e4703976acff1428a590b53577f238e67d63f2912b77b535f1ea", 0x89}], 0x2, &(0x7f0000000800)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x3a, 0x1d, [], [@generic={0xfffffffffffffbff, 0x6e, "42a1db83b7d6d51580c797ed457a36efea2a5aafb27d878a79f2a91c8edd9c8b940117a7c05c405a0a828de0da943baaab4cdea8c9fd8fd5d4a3d71d013bff7a17b7bedd009cb830320fd36d9f0f04582dcfa00ee87048b8e0689a3f2026e4ae0de815a1d7b629881ab38f576389"}, @calipso={0x7, 0x18, {0x1000, 0x4, 0x8, 0x5, [0x1f, 0x3ff]}}, @generic={0x101, 0x52, "ae011ee8a98c9a8f062f36f910c5b20563e29dbc4d5b4a002aa366fd782cf5e37ceb6637f9e9a225e01fc5306435508ea183e711c5caec7a39243b8473d76c7aea5d675238ecf26ef30e06706cd8191fb30d"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x324a45fd}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}], 0x150}, 0x4040000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) socketpair(0x10, 0x80000, 0x3, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0x101}) bind$inet6(r1, &(0x7f00000009c0)={0xa, 0x4e24, 0x7, @loopback, 0x6}, 0x1c) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0xb9}) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose]}, 0x48) close(r0) 15:20:12 executing program 2: 15:20:12 executing program 4: 15:20:12 executing program 1: 15:20:12 executing program 5: 15:20:12 executing program 3: 15:20:12 executing program 1: 15:20:12 executing program 5: 15:20:12 executing program 4: 15:20:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x7b1}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) 15:20:12 executing program 1: 15:20:12 executing program 3: 15:20:13 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000a00)="a717b72b194372a978b8d29264bd3fe68958d9fe2a88bc3b6e357ff595dc71713f042d59977b51e3c6b830447584eb87bb5b2d50ba09962c921c81fd3485b4265a5a39994ec7708f8ad0a495f65d96dd9ef25835b13b04840c6a67af1bb279b98ace85fa6594379d69442f6ac33c23d153643b82750377d368917cb39c41da3c4c053cf7245bac4ab7db12b85493a5ca50a94a93b0dc1f7bd1e81f9b52456a0ce0cb764881f69ce1495459ac22c63d936fa9d2edb6a78c45d058", 0xba) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7002db00", @ANYRES16=r2, @ANYBLOB="00002abd7000fcdbdf25070000005401010044000400200001000a004e2200000713ff01000000000000000000000000000108000000200002000a004e2000000000ff02000000000000000000000000000101800000100001006574683a6873723000000000100001007564703a73797a3200000000100001007564703a73797a32000000000c0002000800040001000000100001007564703a73797a3000000000180001006574683a7465616d5f736c6176655f3000000000380004001400010002004e22000004000000000000000000200002000a004e220000000000000000000000000000ffffffffffff0000000038000400200001000a004e2100000fff3eb799ab6d810f4b05a3eb1cc5b85ccd180c00001400020002004e207f0000010000000000000000380004001400010002004e23ac1414aa0000000000000000200002000a004e2300000020fe880000000000000000000000000001d3aa000008010500440002000800040007000000080004000200000008000400200000000800020007000000080001001e000000080002000d0f00000800020009000000080001001f00000008000100657468003c0002000800030008000000080004000500000008000200009500000800030001800000080001000c00000008000400000000fc08000300c02d4e294c0002000800040004000000080003000200000008000300000000800800010012000000080004000010000008000400060000000800030081000000080003000600000008000200270000001c00020008000300810000000800020003000000080003000100000014000200080004000800000008000400fcffffff"], 0x270}}, 0x24040001) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='irlan0\x00') sendmsg$inet6(r1, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x4e24, 0x401, @mcast1, 0x3}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000600)="850c6424ab294ac4706d4eede9992db0043ac35e71fa48b809680e72296fd28620a5aaaad7c28c7b2fbcb90be84004f50da198c6181912a95212bae4f093af93efd4ebf667a0919f1c3eca0dac848a71319aa70e7e50e1dfbcaeebd1ff7ba57e5826469a2cfbe71c4d93f658ee0ec81b342a6d0c6dea74e6b63d715ede8c3cb6376c9a0c8efdd5630c1ae2eb71050db9185ccb695fe8996c7e03b7822454543bf4ce015cc7b50843d07df175a0e45acb3c63ffb9bd75b2a900b3b68ddf4c9186337c156dea1f5ff49b42d38aecb17c79b3399147e27b958055a6ad5289fe16e0de", 0xe1}, {&(0x7f0000000700)="d2f3a5d184ae4f47a6ade3b18ecd51e1766ce839c762a7694d78a4ee01a686756193d95e8e91cfaa2cf85706a73d6832512b27898f21cf06c1de234cb409e66f096a67e006cff8e734beeaf129de3471ab2c37708f15e96bec5c95af5e580e1db431272c92469fa21c8fe6ccb5fa08e4703976acff1428a590b53577f238e67d63f2912b77b535f1ea", 0x89}], 0x2, &(0x7f0000000800)=[@rthdrdstopts={{0x108, 0x29, 0x37, {0x3a, 0x1d, [], [@generic={0xfffffffffffffbff, 0x6e, "42a1db83b7d6d51580c797ed457a36efea2a5aafb27d878a79f2a91c8edd9c8b940117a7c05c405a0a828de0da943baaab4cdea8c9fd8fd5d4a3d71d013bff7a17b7bedd009cb830320fd36d9f0f04582dcfa00ee87048b8e0689a3f2026e4ae0de815a1d7b629881ab38f576389"}, @calipso={0x7, 0x18, {0x1000, 0x4, 0x8, 0x5, [0x1f, 0x3ff]}}, @generic={0x101, 0x52, "ae011ee8a98c9a8f062f36f910c5b20563e29dbc4d5b4a002aa366fd782cf5e37ceb6637f9e9a225e01fc5306435508ea183e711c5caec7a39243b8473d76c7aea5d675238ecf26ef30e06706cd8191fb30d"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x324a45fd}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x3f}}], 0x150}, 0x4040000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00'}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x1a}, 0x24, r3}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) socketpair(0x10, 0x80000, 0x3, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={'bond0\x00', 0x101}) bind$inet6(r1, &(0x7f00000009c0)={0xa, 0x4e24, 0x7, @loopback, 0x6}, 0x1c) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'bridge_slave_0\x00', 0xb9}) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose]}, 0x48) close(r0) 15:20:13 executing program 1: 15:20:13 executing program 5: 15:20:13 executing program 4: 15:20:13 executing program 3: 15:20:13 executing program 2: 15:20:13 executing program 5: 15:20:13 executing program 2: 15:20:13 executing program 1: 15:20:13 executing program 4: 15:20:13 executing program 1: 15:20:13 executing program 3: 15:20:13 executing program 0: 15:20:13 executing program 2: 15:20:13 executing program 4: 15:20:13 executing program 5: 15:20:13 executing program 1: 15:20:13 executing program 3: 15:20:13 executing program 1: 15:20:13 executing program 2: 15:20:13 executing program 4: 15:20:13 executing program 5: 15:20:13 executing program 3: 15:20:13 executing program 0: 15:20:13 executing program 4: 15:20:13 executing program 2: 15:20:13 executing program 1: 15:20:13 executing program 5: 15:20:13 executing program 3: 15:20:13 executing program 0: 15:20:13 executing program 2: 15:20:13 executing program 4: 15:20:13 executing program 1: 15:20:13 executing program 5: 15:20:13 executing program 3: r0 = memfd_create(&(0x7f00000011c0)='}\xbf*x\x89-vO\xd3\x01Uk2Q7Z[^\x18F&\xc7o\xb5\x91\xd0\xd0\xb8Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xec\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc51\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xcb\x95\x9a\n\xb24\xd0\xd1\x87N\xc5Os}U\xc3\x16~$1\xbe\v\xd5aI*Y\xb0W*-W\v\x00\x00\xf9\x02Q\x10\xc9Uv\x9f;f\x0f\xa2\xfa\x84\xe1i\x19\xc3/\x10&\x94\x9b\xe5\x83\xa9\x93E\x9b\xdas\xbc\v\xbd\xaf\xe3\x17\x82[g.\xe3\xc9\xf5iX5\xf8\x02h\xb8:l&\xd0]\x7f5<8{\xc8jh\xa4\xf1\nS\x17\xf8v\xbe\xe5P\xe0_\xb4\x90\x15\xd57\xa7\xd1\xdbq>\x86\xc2\xe503C`:\x8c\xf4\xb2\xb0(\x12\x1e\x94\x9bo', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x16, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x90d}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) 15:20:13 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ptrace$peek(0x3, 0x0, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0xfffffffffffffff8, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x8000) 15:20:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x80, 0x0}, 0x0) 15:20:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x2, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 15:20:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 15:20:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x1f, 0x7, 0x3}, 0x11) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f00000002c0), 0x0}, 0x18) 15:20:13 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="eabe9f303b222957eecec60ed9c0368622bb84952dd3b6806f6678afb104db919955bd18cbcf9631940750440cd12697073f1f234eb4701a326ad88d26a5347da8376428639764617d07090894e4a8aa18e7f4fe6d6eb47b67411eff6a4c1077d55d49033e8eb44e338d331a78b0a8b5875c58f0a374c04d464380c37331994e62353eb321fd0f110e65f499b3d55c70150000000000000000"], 0x0, 0xd}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="00008f30a54300e04e19ed4932c3136f2cdf39fd52f0"], 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "5ead39fbf2d0625d", "a49a934c720e36b1a5f59f52b35ec6c0", "8c09d0ac", "c16e5a93ea11e5ab"}, 0x28) 15:20:13 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) [ 163.263954] ptrace attach of "/root/syz-executor.2"[7428] was attempted by "/root/syz-executor.2"[7430] 15:20:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xa) 15:20:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x100000584, 0xffec) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) 15:20:13 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) dup2(r0, r1) 15:20:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) 15:20:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$eventfd(r2, 0x0, 0x0) 15:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000080)="d8145142fc1dff68796fc5e86f84", 0xe}, {0x0}, {&(0x7f0000000280)="e37de5a749cc2448cafcdf2b34e07e1e464389dfb03ff62843bd45e9308d85576e85b2b96fe76aeed9dfb8c8554f95ff2a33", 0x32}, {&(0x7f0000000400)="1f", 0x1}, {&(0x7f0000000500)="986eac6dabd2572e6386cf56c0f04849ee5c12d98b905c5941e7e60a729b807cdd9cc4e01d4cdf", 0x27}, {&(0x7f0000000540)="26d6c0eef202ac2783", 0x9}], 0x6}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000a40)="c81ee7f96b4b39489245a02d37a3c507eb4604d3bd3fcbf71839da559f5375d6512a52e7cd5a0e0efd01b4b19fa46d4c9d22299bc761ea0ce658481577e7be0cfc", 0x41}, {&(0x7f0000000b00)="0a45efd3e77f8889820d2bb4dfadf3330f462537dc4fd5eb5b8a875b9289222918509d0cd6f16eb04a8505b866d682c8f994c042cd89bba293c33332a74f29fffbee6ae867784efa2522465772f6a19c559a9a600c138e430f313491367b5df6c01bde6ce59083cfd812ef95", 0x6c}, {&(0x7f0000000c00)="17d4f0d59d9866989e2235e03cf64e6da74a98d07447d59189ab5ade9bcd53fa61e6848d9ca5437159fb8db3932f283d09f10fcc411f52f8ccc6590dbc1e7b5bd2c36960b7ebe51f0caa7ea0eebbbafad2ee720adc20f677ec5ef47d9374536df92700a847d54e81d30d4085211ca00ef96b5b98b9e503b68f8c6b9cf5b060017929d35b03533c4c4e951948e477ca28d58df7fc94ff8f0c374dfb97a3e21a3b", 0xa0}, {&(0x7f0000000cc0)="8694a6453182baf3", 0x8}, {&(0x7f0000000d00)="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", 0xff2}, {&(0x7f0000001d00)="979f1209ac5d2ff5b3e32cfa0170667ec38d33670985277db31341f641b25503d6f6db07cf1828edbdb8023ba5dd38bd87c4653b9c6db2b45b8ab99790bc49d523bb6bd365c8a487ef2a2cfaf82f30a41d1e0ce394412b7dba92", 0x5a}, {&(0x7f0000001dc0)="7037481794f9f456a7c6c175e0d9b653cbe85996e4490625919efd67497906ffb66641cafc1213b08e1aa5d000fca9787ac7c6079d5b057a270dd61ac8d4070c67d8", 0x42}, {&(0x7f0000001e80)}], 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x168}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 15:20:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f37fdba140c4d5415a8d"], 0x0, 0xb}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:20:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:20:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000001c0)="3fbba18ab8462661bebbe1ee7e73c6334d443ddf86e33ade19358f2924d5103e6e27dcea6fb4fa377c172abde17bf76cd0df5b2584e85b6d2b4c9aa46eab1d2773ebfc10f12263fe151b830c9e1191608f4d4edc4ec7e32afc8e9854610149525c97ab9a8f6d281079eb7940e9ff643916dc33bf611a616524123b34d80bd5fc821937225eab2a4a1a5f23d4b13bf77de87d48", 0x93}, {&(0x7f0000000280)="e37de5a749cc2448cafcdf2b34e07e1e464389dfb03ff62843bd45e9308d85576e85b2b96fe76aeed9dfb8c8554f95ff2a33eede9b7d252bc68ea7a6afc1864f053306dc143138f8dd18edfd61a8a9c44cdc", 0x52}, {&(0x7f0000000300)="0c19742714783f13b10b70e135da02bcfca1165abb2dd3bbacafbf945bdebf33ff9d23cdcf606a4d7139e3cabb574e1c0ac43f90aaea8756642956fbd17c2dfdd5b0fe052de3f63cdd82a56f8297b84092ff928a32689a9d6bc73f149ce311368592b676f26ed68e56d3185d9d7d4a8b60f53094c8255959a75d74b5044d593b05f25b6bb18107e90463df80968efbc42e0db9700fc1163567c166674cc917ac44b4d6949c766d1c3450f73aee72a72c374d9585f1227eeaefd23249993177f94b586703b51e9d929c1ea441b3b6b6de2062c3ff68c19f100e995fb71d9650279797081d975a8dc21d5516bb015b8e12fd9302", 0xf3}, {&(0x7f0000000400)="1fa22ca5de2f0c782fb29b768184e30e6fb70313fb4004de65c9784fb7b12b4b3e9d09e7d8ed4b57bc4ad73108549752b5b8b0475b2ba630f2c3bf36ee5df267e5ba0b1a90b23d7b49e8b7c069ae7ab76913f27cccc9f2e6a80c6191e69145e98480f523a9062d3d78a6be05c5c6d776a579234e011e2ed2723a5a5ba3f5e5194ac1fe0ace4fdab4a7076cdced9c65a8817ede8fb8e1e151e7fda9b00f82df9d7d18da27c7dd96b11107633f9e1aff5c10f2842ea49063db626b0e45fd28f1332207aba17907b4daebe71536b2ce9cce563e", 0xd2}, {&(0x7f0000000540)="26d6c0eef202ac27", 0x8}], 0x6}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000a40)="c8", 0x1}, {&(0x7f0000000cc0)="8694a645", 0x4}], 0x2}}], 0x2, 0x0) [ 163.519464] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:20:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="25067fdba140"], 0x0, 0x6}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:20:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000540)=0x6f48) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, 0x0, 0x0) 15:20:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 15:20:14 executing program 3: r0 = memfd_create(&(0x7f00000011c0)='}\xbf*x\x89-vO\xd3\x01Uk2Q7Z[^\x18F&\xc7o\xb5\x91\xd0\xd0\xb8Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xec\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc51\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xcb\x95\x9a\n\xb24\xd0\xd1\x87N\xc5Os}U\xc3\x16~$1\xbe\v\xd5aI*Y\xb0W*-W\v\x00\x00\xf9\x02Q\x10\xc9Uv\x9f;f\x0f\xa2\xfa\x84\xe1i\x19\xc3/\x10&\x94\x9b\xe5\x83\xa9\x93E\x9b\xdas\xbc\v\xbd\xaf\xe3\x17\x82[g.\xe3\xc9\xf5iX5\xf8\x02h\xb8:l&\xd0]\x7f5<8{\xc8jh\xa4\xf1\nS\x17\xf8v\xbe\xe5P\xe0_\xb4\x90\x15\xd57\xa7\xd1\xdbq>\x86\xc2\xe503C`:\x8c\xf4\xb2\xb0(\x12\x1e\x94\x9bo', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x7b1}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) 15:20:14 executing program 1: 15:20:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) dup2(r0, r1) [ 164.230262] protocol 88fb is buggy, dev hsr_slave_0 [ 164.235553] protocol 88fb is buggy, dev hsr_slave_1 15:20:14 executing program 1: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000040)={0x0}) 15:20:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$eventfd(r2, 0x0, 0x0) 15:20:14 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x600, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 15:20:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 15:20:14 executing program 3: getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0xfffffffffffffff8, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2f, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) dup2(r0, r1) 15:20:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000001a00)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@lsrr={0x83, 0x7, 0x9680, [@dev]}, @generic={0x89, 0x2}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2fb8ee", 0x0, "6cab22"}}}}}}, 0x0) 15:20:15 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x2) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$uinput_user_dev(r1, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {0x0, 0x1, 0x6a, 0x8f60}, 0x3f, [0x1, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x1, 0x3, 0x2, 0x8, 0x0, 0x3ff, 0x0, 0x5, 0x3, 0x9, 0x2, 0x2, 0x3, 0x4, 0x0, 0x6, 0x0, 0x5, 0x3f, 0x20, 0x0, 0x401, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x40, 0x1ff, 0x0, 0x0, 0x8, 0x6, 0xb15, 0xfffffffffffffffe, 0x5, 0xae8, 0x5, 0x101, 0x0, 0xfffffffffffffff7, 0x9, 0x9, 0x7, 0x1000, 0x0, 0x0, 0x5, 0xfffffffffffffff8, 0x9, 0x800, 0x2, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x2, 0x7, 0x8000, 0x1000, 0x1f, 0xbe, 0x100000000, 0x1, 0x1, 0x95, 0x0, 0x5, 0x0, 0x8ffe, 0x1, 0x0, 0xe27, 0xe3, 0x0, 0x100, 0x1, 0x8, 0x7, 0x10001, 0x0, 0x7ff, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x80000000, 0x2, 0x8001, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x6, 0x9, 0x9, 0x43, 0x6, 0x9, 0x8, 0x8000, 0x1, 0x0, 0x5, 0x3ae9, 0x6, 0x0, 0x4, 0x9, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x1f, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x200, 0x0, 0x0, 0x4, 0x3ff, 0xc5, 0x7f, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x4, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x8, 0x7fff, 0x0, 0xffff, 0x8, 0x4, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x80000001, 0x6, 0xfffffffffffffffb, 0x0, 0x7, 0x800, 0x0, 0x40, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x7fff, 0x1, 0x9, 0x800, 0x2, 0x7, 0x2, 0x7], [0x2, 0x5, 0x5d, 0x0, 0x10000, 0x0, 0x8de, 0x10001, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x200, 0x401, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x8, 0x81, 0x56e4, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x6, 0x3, 0x6878000000000000, 0x9, 0x3ff, 0x2, 0x0, 0x2, 0x2, 0x9, 0x8, 0x60ef, 0x8, 0xffffffffafd63bfb, 0x80, 0x7fffffff, 0x8, 0x6, 0x2, 0x100, 0x2]}, 0x45c) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:20:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "c2558318"}, &(0x7f0000000040)=0x28) 15:20:15 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000002b40)=""/251) 15:20:15 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) accept4(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000180)=0x80, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000000e, 0x0) [ 164.644306] audit: type=1400 audit(1568560815.136:48): avc: denied { map } for pid=7549 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=28110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 15:20:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 15:20:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4404000024003386b685f7953f24c346b512ecb2", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74dbf8"], 0x444}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x5, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:20:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 15:20:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2c, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000200)) 15:20:15 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:15 executing program 4: r0 = memfd_create(&(0x7f00000011c0)='}\xbf*x\x89-vO\xd3\x01Uk2Q7Z[^\x18F&\xc7o\xb5\x91\xd0\xd0\xb8Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xec\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc51\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xcb\x95\x9a\n\xb24\xd0\xd1\x87N\xc5Os}U\xc3\x16~$1\xbe\v\xd5aI*Y\xb0W*-W\v\x00\x00\xf9\x02Q\x10\xc9Uv\x9f;f\x0f\xa2\xfa\x84\xe1i\x19\xc3/\x10&\x94\x9b\xe5\x83\xa9\x93E\x9b\xdas\xbc\v\xbd\xaf\xe3\x17\x82[g.\xe3\xc9\xf5iX5\xf8\x02h\xb8:l&\xd0]\x7f5<8{\xc8jh\xa4\xf1\nS\x17\xf8v\xbe\xe5P\xe0_\xb4\x90\x15\xd57\xa7\xd1\xdbq>\x86\xc2\xe503C`:\x8c\xf4\xb2\xb0(\x12\x1e\x94\x9bo', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x90d}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) 15:20:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000e9fffbff0000000000000000850000004100000095000000000000000df1677944bc284e3e82dffc9c5f2e6bc9abb8171d5fef187b54210a1b5fdbd9f85b61a0ce418954f627beecda0bbae0908d1ad47de6fc3c57868c320f4eb44692bd9c24f0010f0000000000000055e9362a46e245e1e5408c2a50b769020478030e23bd3ccaf6ef5277c61288cd16f2441b27378b4e566375094281c23598d10594393f2349699969481274cbb1391fc93d46cdc913b567fade57d8d592f4e27c07c52642469082297adef7dbc24bdf1898e01910c6f0fbb6ce39d2293e64f16fe9bf441245882ff8b5597749ec33d5263488b80eb14efe83d787181e256dcb45"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1bc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="29ea703c3db119007f6cefe607ba", 0x0}, 0x28) [ 165.353587] audit: type=1804 audit(1568560815.846:49): pid=7573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir701567814/syzkaller.RdOGW3/28/bus" dev="sda1" ino=16601 res=1 15:20:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 15:20:15 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0xffffffbb, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 15:20:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, &(0x7f0000000080)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}) 15:20:16 executing program 1: 15:20:16 executing program 1: 15:20:16 executing program 1: [ 165.616098] audit: type=1804 audit(1568560816.106:50): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir701567814/syzkaller.RdOGW3/28/bus" dev="sda1" ino=16601 res=1 15:20:17 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:17 executing program 4: 15:20:17 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00005b7000)={0x0, 0x0, 0x0}, 0x2020) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') sendfile(r1, r3, 0x0, 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x0) 15:20:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f37fdba140c4d5415af387"], 0x0, 0xc}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:17 executing program 3: 15:20:17 executing program 1: 15:20:17 executing program 4: 15:20:17 executing program 3: 15:20:17 executing program 1: 15:20:17 executing program 4: 15:20:17 executing program 2: 15:20:17 executing program 3: 15:20:18 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:18 executing program 1: 15:20:18 executing program 2: 15:20:18 executing program 4: 15:20:18 executing program 3: 15:20:18 executing program 5: 15:20:18 executing program 2: 15:20:18 executing program 4: 15:20:18 executing program 1: 15:20:18 executing program 3: 15:20:18 executing program 5: 15:20:18 executing program 2: 15:20:19 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:20:19 executing program 4: 15:20:19 executing program 1: 15:20:19 executing program 5: 15:20:19 executing program 3: 15:20:19 executing program 2: 15:20:19 executing program 2: 15:20:19 executing program 3: 15:20:19 executing program 1: 15:20:19 executing program 4: 15:20:19 executing program 2: 15:20:19 executing program 5: 15:20:20 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:20:20 executing program 3: 15:20:20 executing program 1: 15:20:20 executing program 2: 15:20:20 executing program 4: 15:20:20 executing program 5: 15:20:20 executing program 2: 15:20:20 executing program 4: 15:20:20 executing program 1: 15:20:20 executing program 3: 15:20:20 executing program 5: 15:20:20 executing program 2: 15:20:21 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 15:20:21 executing program 4: 15:20:21 executing program 5: getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0xfffffffffffffff8, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) clone(0x0, &(0x7f0000000000)="307619bc9a4883d41834aa20cd3dd7147eca3aebc62657d7d34cbb0a12ebafda365627d06f96f8add980384e4fbf4d2be104fe69b284891bf5f25e605a77e8c175ff8f95526f6d84fad645d66b025a9eb81387627843e8cd6d1634e3cbb5b92e018675fdc8c16df154301aa50fb0090de476754e2ab6926dec5b6c03e144827143aaf1304167cd3cd4e4c7adb702e09a7656b0da331e3825bf1cbfa3b206a31de6a732b5afad", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="343bac77b1bb66caaf59d22e937f00be6a40967a2672c35b33118d3ba30c9657bccef745d43612499386885faf572572e13f736e3e4e336920e3c6ccca7101d11c61ea3ebafbd50b0e48432cb084f23feec796bd4e2c4e7fe796dac50304205a2816de7d20cf517b4bb654a0c964393ca1674d0289b9524f3606a388f691b8ce056e413b5bf76c156bdafff4dcfecba7642d9436cf8faddf32135ea924fc5b83b5210f2383ed45741a8ee2a1c64db8f3e88df9fa2600a77ed154779c16f2fefa1abb23d50e215a11656b10fc376d1a8fd19d28be5acb15fb101ea32e2cda3b88d99a9003aa6a8028607c72dc42754fd1b43082486ea1") accept$inet6(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:20:21 executing program 3: 15:20:21 executing program 2: 15:20:21 executing program 2: 15:20:21 executing program 4: 15:20:21 executing program 3: 15:20:21 executing program 4: 15:20:21 executing program 3: 15:20:21 executing program 2: 15:20:22 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:22 executing program 2: 15:20:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) close(r3) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) 15:20:22 executing program 4: 15:20:22 executing program 5: 15:20:22 executing program 1: 15:20:22 executing program 5: 15:20:22 executing program 1: 15:20:22 executing program 2: 15:20:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 15:20:22 executing program 5: 15:20:22 executing program 1: 15:20:23 executing program 3: 15:20:23 executing program 5: 15:20:23 executing program 2: 15:20:23 executing program 1: 15:20:23 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:23 executing program 4: 15:20:23 executing program 4: 15:20:23 executing program 2: 15:20:23 executing program 3: 15:20:23 executing program 1: 15:20:23 executing program 5: 15:20:23 executing program 4: 15:20:23 executing program 3: 15:20:23 executing program 2: 15:20:23 executing program 1: 15:20:23 executing program 4: 15:20:24 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:24 executing program 5: 15:20:24 executing program 3: 15:20:24 executing program 2: 15:20:24 executing program 4: 15:20:24 executing program 1: 15:20:24 executing program 3: 15:20:24 executing program 1: 15:20:24 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:24 executing program 2: 15:20:24 executing program 5: 15:20:24 executing program 2: [ 174.167020] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 174.178623] EXT4-fs (loop4): blocks per group (16384) and clusters per group (16384) inconsistent 15:20:25 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:25 executing program 5: 15:20:25 executing program 1: 15:20:25 executing program 2: 15:20:25 executing program 3: 15:20:25 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:25 executing program 2: 15:20:25 executing program 1: 15:20:25 executing program 3: 15:20:25 executing program 5: 15:20:25 executing program 2: 15:20:25 executing program 3: [ 175.176385] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 175.203356] EXT4-fs (loop4): blocks per group (16384) and clusters per group (16384) inconsistent 15:20:25 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:25 executing program 1: 15:20:25 executing program 2: 15:20:25 executing program 5: 15:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2d7069647320eafd83bcd8a4a0a8664429aea0c31a0e7bd20a07db449cac92c5755cbddccf9629da9349025ca0acb382f40979a2706334ee5c643c93ee2360727883421efc9dec1280a101a264652d8d2c6cc7fd57c3225e3fd5648eb27aa632cbf4e060eaf5bcb7df631c10ba6e431f7957ab622d9b516360eb16b5499a2ba9417ac0cc54fbedcba62e04fba14c028f484d7962599f96cb72ff4cb809b8641fcc24"], 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 15:20:25 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x8035, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x11, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:25 executing program 1: 15:20:25 executing program 5: 15:20:25 executing program 3: 15:20:25 executing program 1: [ 175.389314] sit: non-ECT from 172.112.20.187 with TOS=0x1 15:20:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) [ 175.433316] sit: non-ECT from 172.112.20.187 with TOS=0x1 15:20:26 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:26 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x10c) 15:20:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x40000000001f, 0x0, 0x64}}) 15:20:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4068aea3, &(0x7f0000000080)={0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}) dup3(r1, r2, 0x0) dup2(r0, r4) [ 175.505687] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 175.525307] EXT4-fs (loop4): blocks per group (16384) and clusters per group (16384) inconsistent 15:20:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 15:20:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12}}) 15:20:26 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x40000000001f, 0x0, 0x64}}) 15:20:26 executing program 3: request_key(&(0x7f0000000340)='user\x00\x86ii\xe7T\xf4\xd1\xa3\xb8\xf4\xd3\xf2\x90rk\x81\xc3_=.J\xac%\x92Q\xabA\x0e\n\xc7\xc4\xd1\x93\xc1~t\x94!\xe7@\x05\x06\xb5h1\x12\a\xb0\x87\xe3\xe5\xdfF@j\x14\x86>\xc6T\xb4>\x9fe\x94\xd0Kbd\xc9\x1a%\x83\x01\\\xb6\xc0\f0\x1f\xb9\xc1;\xee1\xf3:J\xd7\vJ\x1d\xa4U\xed|\f<)\xe0tC\xb7}x\x89\x10\xe5\x84\xf1c\x8d\x8c\v7\x1a\xf8~\xb0\xf2A\x80#\xdc\x1a\xe7\x10\bk\xa8ur\xa0\x00\b\xe7\xe0\xd2i\x15\xd5\x8e8Kdz\x9f\xfe\x9e\x80\xb4\x10\tKG\xcfz\xb35\xc2H\xcb\xd4\xe9\x8b\x9a\xb7\x1fe\b\xc6\xbcb\xe9U\xf26\xc3\x85\xb5^{\xdd\r\x9c\xdbP\xbek\xd7\x89a0\xa8st\x88\xf7\x8a\xaf,\x8f\x937z\x0er\a\xf5\x14\xf4$\xec\xe4\xc3+\x06Roz[q', &(0x7f0000000180), 0x0, 0x0) 15:20:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x8035, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x11, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)) 15:20:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240)=0xffffffffffdffffe, 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x5, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x800013}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/13, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x254) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 175.759175] sit: non-ECT from 172.112.20.187 with TOS=0x1 [ 175.773802] sit: non-ECT from 172.112.20.187 with TOS=0x1 [ 175.788080] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 175.806933] EXT4-fs (loop4): blocks per group (16384) and clusters per group (16384) inconsistent 15:20:26 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) close(r3) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11d3a50d5e0bcfe47bf070") write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) 15:20:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 15:20:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) 15:20:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) 15:20:26 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') read(r0, 0x0, 0x0) 15:20:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 176.077695] FAT-fs (loop3): bogus number of reserved sectors [ 176.085190] FAT-fs (loop3): Can't find a valid FAT filesystem 15:20:26 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93cda7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="eabe9f300000000000000041a5573cc74e0ec72957eecbc62487cf2c7fc4f17c82a555f910c2bd22dd565fa064e7f562ba48d7e4ab56045c026602d5538c494e292ffac7a20000000000f500bf7a301ffe8dac07f24006906da58a5d1a", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec5101000180437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc4c051be926a3c67ed333c960d2bc40dd887fc8dc4"], 0x0, 0xe7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 176.137972] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 176.149388] FAT-fs (loop3): bogus number of reserved sectors [ 176.158103] FAT-fs (loop3): Can't find a valid FAT filesystem 15:20:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) 15:20:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x8c) 15:20:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800010003000000", 0x24) 15:20:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 176.318586] ptrace attach of "/root/syz-executor.2"[7995] was attempted by "/root/syz-executor.2"[8000] 15:20:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 176.369846] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 176.393855] FAT-fs (loop3): bogus number of reserved sectors 15:20:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 176.445442] FAT-fs (loop3): Can't find a valid FAT filesystem 15:20:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:20:27 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000200)=0x572808c397647b43) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) unshare(0x60000000) epoll_create1(0x80000) syz_genetlink_get_family_id$ipvs(0x0) accept4(r0, 0x0, &(0x7f0000000d00), 0x80000) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, 0x0, 0x20004001) syz_genetlink_get_family_id$team(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1200050000012000e9"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 15:20:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x0, 0x0) writev(r0, 0x0, 0xfffffffffffffde2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x0, 0x4, {0xa, 0x4e23, 0x80, @local, 0x7}}}, 0x32) ioctl(r2, 0x1000008912, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff61) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x264) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) [ 176.670372] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:27 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005531a6c0befac9067f0f674eec375800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:20:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') 15:20:27 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x100000000, 0x0) r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000a80)='dns_resolver\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) [ 176.915146] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 176.939478] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 176.959872] IPVS: ftp: loaded support on port[0] = 21 [ 176.980745] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 176.997892] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x32}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 177.021867] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 177.058381] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard 15:20:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) dup2(r0, r1) 15:20:27 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x80000000037) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x0, 0x0, 0x116}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:20:27 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 177.069108] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 15:20:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x10300, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000440)) getpid() syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) [ 177.165246] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 177.168121] ptrace attach of "/root/syz-executor.1"[8090] was attempted by "/root/syz-executor.1"[8093] [ 177.188441] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 177.250912] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 177.259617] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 177.296872] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e9ef4b04000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c4112fc671f17361e9245e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d344880c2b1ab5db1d57f25833d4d4c13eef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2e962007a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb60a69b5e4d0c67bda0"], 0x12e) dup2(r0, r1) 15:20:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:28 executing program 1: getresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) read(r0, &(0x7f0000000040)=""/119, 0x77) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000014) 15:20:28 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x200080) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x9035, 0x559900) r2 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)) 15:20:28 executing program 2: syz_open_dev$radio(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) dup2(r0, r1) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) read$rfkill(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001f40)) accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @rose}, [@netrom, @bcast, @null, @rose, @null, @default, @remote, @netrom]}, &(0x7f0000000300)=0x48, 0x0) [ 177.726740] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 177.755020] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 15:20:28 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 177.787407] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 15:20:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e9ef4b04000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c4112fc671f17361e9245e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d344880c2b1ab5db1d57f25833d4d4c13eef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2e962007a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb60a69b5e4d0c67bda0"], 0x12e) dup2(r0, r1) [ 177.896413] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 177.909482] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 15:20:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x90d}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) [ 177.974685] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 177.997799] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 178.007809] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 15:20:28 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:28 executing program 1: 15:20:28 executing program 3: 15:20:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='\x00', &(0x7f0000000240)) [ 178.175865] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:28 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:28 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "27ab51", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "5e1991", 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) 15:20:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000440)=0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x80000) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000200)=ANY=[], &(0x7f00000002c0)=""/98, 0x62) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0xfffffffffffffae3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x100000000}, 0x8) prctl$PR_GET_DUMPABLE(0x3) syz_open_pts(0xffffffffffffffff, 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8200003) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8200003) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000380)=0x40) sendto(r3, &(0x7f0000000480)="dcb7a6a39fdafee279e60ace3e8818f4e8b5a615a2d9a565f6618c598ad897daf326755ceb9fc1116b6077c8d2d54c164ca723181df7911345449ca9c9d0f44516dd", 0x42, 0x10, &(0x7f0000000500)=@nfc={0x27, 0x1, 0x1, 0x584fb6a403a72fce}, 0x80) [ 178.552280] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 179.991301] Bluetooth: hci0 command 0x1003 tx timeout [ 179.996984] Bluetooth: hci0 sending frame failed (-49) [ 182.070292] Bluetooth: hci0 command 0x1001 tx timeout [ 182.075644] Bluetooth: hci0 sending frame failed (-49) [ 184.151376] Bluetooth: hci0 command 0x1009 tx timeout 15:20:38 executing program 2: syz_open_dev$radio(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) dup2(r0, r1) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$swradio(0x0, 0x1, 0x2) read$rfkill(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000001f40)) accept4$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @rose}, [@netrom, @bcast, @null, @rose, @null, @default, @remote, @netrom]}, &(0x7f0000000300)=0x48, 0x0) 15:20:38 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 15:20:38 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:38 executing program 3: 15:20:38 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:38 executing program 5: 15:20:38 executing program 3: 15:20:38 executing program 5: 15:20:38 executing program 3: 15:20:38 executing program 5: 15:20:38 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) fcntl$dupfd(0xffffffffffffffff, 0x605, r1) [ 188.170711] Bluetooth: hci0: Frame reassembly failed (-84) 15:20:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) fcntl$setstatus(r2, 0x4, 0x102800) ioctl$TIOCSETD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)=0x11) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2001000000005, 0x0, &(0x7f000087fff8)) shutdown(0xffffffffffffffff, 0x1) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040)=0x9, 0x4) [ 188.221079] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 190.230137] Bluetooth: hci0 command 0x1003 tx timeout [ 190.235439] Bluetooth: hci0 sending frame failed (-49) [ 192.310196] Bluetooth: hci0 command 0x1001 tx timeout [ 192.315650] Bluetooth: hci0 sending frame failed (-49) [ 194.400518] Bluetooth: hci0 command 0x1009 tx timeout 15:20:48 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x24) ftruncate(r0, 0x208200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/160], @ANYBLOB='\x00'/88], 0xc8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x540) sendto$unix(r0, &(0x7f0000000080)="cf88495f1ff30b", 0x7, 0x4000, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x0, "700f2c65e3eab622450472497777a8ea42dc4f79099b0484761ebcdc8012fdf54fc4362c8f95e927a06136512aeac3a5cfcdedceb3e4add61d8615c0b270ff1f1b38b9244eb0931c6c28c975db44f52b"}, 0xd8) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0x0, 0x160, 0x0, 0x0, 0x160, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000440), {[{{@ip={@multicast1, @local, 0xffffffff, 0xffffffff, 'vcan0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x0, 0xdd2ecebd10203261, 0x9}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x7, 0x6, 0x1, 0x9, 0x25b}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0x8, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x2b}, 0x6, 0x10, [0x3e, 0x35, 0xc, 0xf, 0x34, 0x24, 0x2f, 0x30, 0x14, 0xb, 0x5, 0x1f, 0x9, 0x3b, 0x5, 0x1b], 0x0, 0x8, 0x8000000}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3f, 0x6, 0xfffffffffffffffd, 0x1, 0x9, 0x10000], 0xe5, 0x7}, {0x7, [0x40, 0x571, 0x1, 0x1ff, 0x3, 0x7], 0x3, 0x7f}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x24}, @local, 0xff, 0x7fffffff, 'veth1_to_hsr\x00', 'ip6erspan0\x00', {}, {0x101}, 0x5e, 0x1, 0x40}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x5}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'dummy0\x00', 0x100000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01e59bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 15:20:48 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:48 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r2) r3 = getpid() sendmmsg$unix(r0, &(0x7f0000005200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}], 0x20}], 0x1, 0x0) 15:20:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r1 = socket$inet6(0xa, 0x800000002, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000180)={'eql\x00\x00\x00\xa7[\x00\x00\x00\x00\b\x00', @ifru_map={0x1ff}}) 15:20:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:20:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 198.289761] ÿ: renamed from eql [ 198.306986] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:48 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 15:20:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0) 15:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) fchdir(r0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10102, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="020084ab5098a60f4c8a820000", @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) epoll_create(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001ec0)=""/75, 0x4b}, {&(0x7f0000002140)=""/146, 0x92}, {&(0x7f00000006c0)=""/62, 0x3e}, {&(0x7f0000002200)=""/221, 0xdd}], 0x4, 0x0) umount2(0x0, 0x4) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 198.551399] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:49 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x24) ftruncate(r0, 0x208200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/160], @ANYBLOB='\x00'/88], 0xc8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x540) sendto$unix(r0, &(0x7f0000000080)="cf88495f1ff30b", 0x7, 0x4000, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x0, "700f2c65e3eab622450472497777a8ea42dc4f79099b0484761ebcdc8012fdf54fc4362c8f95e927a06136512aeac3a5cfcdedceb3e4add61d8615c0b270ff1f1b38b9244eb0931c6c28c975db44f52b"}, 0xd8) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0x0, 0x160, 0x0, 0x0, 0x160, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000440), {[{{@ip={@multicast1, @local, 0xffffffff, 0xffffffff, 'vcan0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x0, 0xdd2ecebd10203261, 0x9}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x7, 0x6, 0x1, 0x9, 0x25b}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0x8, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={[], 0x2b}, 0x6, 0x10, [0x3e, 0x35, 0xc, 0xf, 0x34, 0x24, 0x2f, 0x30, 0x14, 0xb, 0x5, 0x1f, 0x9, 0x3b, 0x5, 0x1b], 0x0, 0x8, 0x8000000}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x3f, 0x6, 0xfffffffffffffffd, 0x1, 0x9, 0x10000], 0xe5, 0x7}, {0x7, [0x40, 0x571, 0x1, 0x1ff, 0x3, 0x7], 0x3, 0x7f}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x24}, @local, 0xff, 0x7fffffff, 'veth1_to_hsr\x00', 'ip6erspan0\x00', {}, {0x101}, 0x5e, 0x1, 0x40}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x5}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'dummy0\x00', 0x100000000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa01e59bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 15:20:49 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x28a) getdents(r0, 0x0, 0x0) 15:20:49 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:49 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:49 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0xffffffbb, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 199.287274] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 199.318927] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:49 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000240), 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:20:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) [ 199.577660] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 199.615119] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:50 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1}) [ 199.861229] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 199.898052] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:20:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x6e22}, 0x1c) listen(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x10000, 0x8, 0x0, 0x3, 0x0, [{0x1, 0x3, 0x0, [], 0x1000}, {0x4, 0x0, 0x4, [], 0x21a4}, {0x0, 0x6, 0x0, [], 0xa39}, {0x2}, {0x2, 0x8001, 0x0, [], 0x4}, {0x1, 0x2a, 0x0, [], 0x13}, {0x2, 0x0, 0x0, [], 0x4}, {0x92fe, 0xffff, 0xe4}, {0xf942, 0x0, 0x0, [], 0x1}, {0x8, 0x0, 0x2, [], 0x7}, {0x0, 0x9, 0x9d, [], 0x4}, {0x0, 0x0, 0x3, [], 0xa7}, {0x7, 0x4, 0x2}, {0x0, 0xea27, 0x8}, {0x8000, 0x401, 0x100000001, [], 0x8001}, {0xfffffffffffffc01, 0x8000}, {0x200, 0xff, 0x7, [], 0x1ff}, {0x5, 0x0, 0x100000000, [], 0xfffffffffffffff9}, {0x3, 0xe0000000000, 0x1000, [], 0x8}, {0x43, 0x0, 0x9, [], 0x5}, {0x0, 0x10000, 0x7}, {0x0, 0x0, 0x1, [], 0x4}, {0x6, 0x9780, 0x6, [], 0x9}, {0x0, 0x7, 0xfffffffffffffff9, [], 0x5}]}}) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) socket(0x10, 0x8000000803, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 15:20:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) 15:20:50 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 200.236763] audit: type=1804 audit(1568560850.716:51): pid=8359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir053443751/syzkaller.EvgPV9/73/bus" dev="sda1" ino=16776 res=1 [ 200.320896] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 200.330011] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (5001828) 15:20:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 200.932097] audit: type=1804 audit(1568560851.426:52): pid=8360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir053443751/syzkaller.EvgPV9/73/bus" dev="sda1" ino=16776 res=1 15:20:51 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xac141419, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 15:20:51 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000040)='J@0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 15:20:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 201.141828] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 201.152322] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (5001828) 15:20:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0xffefffffff7f0000}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) 15:20:51 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 15:20:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x45}]}, &(0x7f0000000040)='J@0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpgrp(0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) setpgid(r1, r2) 15:20:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000a40)="c8", 0x1}, {&(0x7f0000000cc0)="86", 0x7fffefff}], 0x2}}], 0x1, 0x0) 15:20:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) [ 201.791647] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 201.800246] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (5001828) 15:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:52 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r2) sendmmsg$unix(r0, &(0x7f0000005200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x20}], 0x1, 0x0) [ 202.007501] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 202.016226] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (5001828) 15:20:52 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:20:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:20:52 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10000000001}, 0x46) sendto$inet6(r1, &(0x7f0000000040)='$', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:20:52 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:52 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xb80b000000000000}}], 0xc6, 0x24000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 202.263252] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 202.272332] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (5001828) 15:20:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 15:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:52 executing program 1: 15:20:52 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) 15:20:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x80000000004) write(r4, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:20:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:53 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) 15:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x400000000007) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lookup_dcookie(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 15:20:53 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) 15:20:53 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) 15:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:53 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) 15:20:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 15:20:53 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ab8a8d", 0x0, 0x3a, 0x0, @dev, @rand_addr="83db796e70d9093f3b317dd0928c00b4", [], "d163cbbf8bb6a1c3"}}}}}}}, 0x0) 15:20:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r3 = accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000000)=0xfffffffffffff772, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB], 0x1}}, 0x8000) close(r2) 15:20:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x400000000007) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) lookup_dcookie(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) [ 203.035969] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:53 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:53 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) 15:20:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)={0x0, 0x3, [0x0, 0x40000000000004eb]}) 15:20:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f67fe4), 0x1c) 15:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:53 executing program 1: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r0, &(0x7f0000000280)="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", 0x4c2) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x3, 0x7fff, 0x8000) fdatasync(r0) 15:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:53 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @random="dcb249fbc77a", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 15:20:53 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x5, 0x0) 15:20:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 203.457696] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f0000000040)='J@0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) 15:20:54 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000005dc0)="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", 0x1001) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000080)=0x2, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:20:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 15:20:54 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r0, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 2: [ 203.639943] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 15:20:54 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x5, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 1: [ 203.736743] syz-executor.1 (8631) used greatest stack depth: 22720 bytes left [ 203.799824] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:54 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:54 executing program 3: 15:20:54 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r0, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 1: 15:20:54 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x5, 0x0) 15:20:54 executing program 3: 15:20:54 executing program 3: 15:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 1: 15:20:54 executing program 3: [ 203.958881] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:54 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:54 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x5, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 1: 15:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 3: 15:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 1: 15:20:54 executing program 3: [ 204.205482] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:54 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x5, 0x0) 15:20:54 executing program 2: [ 204.365528] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:54 executing program 3: 15:20:54 executing program 1: 15:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:54 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x5, 0x0) 15:20:54 executing program 2: 15:20:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 3: 15:20:55 executing program 1: 15:20:55 executing program 2: [ 204.517984] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:55 executing program 1: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 2: 15:20:55 executing program 3: 15:20:55 executing program 2: 15:20:55 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:55 executing program 1: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x5, 0x0) 15:20:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:55 executing program 2: 15:20:55 executing program 1: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 2: [ 204.847565] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 2: 15:20:55 executing program 1: 15:20:55 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:55 executing program 3: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x5, 0x0) 15:20:55 executing program 2: 15:20:55 executing program 1: 15:20:55 executing program 3: 15:20:55 executing program 1: 15:20:55 executing program 2: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 3: [ 205.121693] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:55 executing program 2: 15:20:55 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:55 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x5, 0x0) 15:20:55 executing program 1: 15:20:55 executing program 2: 15:20:55 executing program 3: 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 2: 15:20:55 executing program 1: 15:20:55 executing program 3: 15:20:55 executing program 2: [ 205.374252] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:55 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x5, 0x0) 15:20:56 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:56 executing program 1: 15:20:56 executing program 2: 15:20:56 executing program 3: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) [ 205.535346] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 2: 15:20:56 executing program 3: 15:20:56 executing program 1: [ 205.624289] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 2: 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) 15:20:56 executing program 3: [ 205.779134] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 2: 15:20:56 executing program 3: 15:20:56 executing program 1: 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) 15:20:56 executing program 3: 15:20:56 executing program 1: 15:20:56 executing program 2: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 1: [ 205.909786] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 3: 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002", 0x1d, 0x400}], 0x5, 0x0) 15:20:56 executing program 2: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 3: 15:20:56 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:56 executing program 1: 15:20:56 executing program 3: 15:20:56 executing program 2: 15:20:56 executing program 3: 15:20:56 executing program 1: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 1: [ 206.145333] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002", 0x1d, 0x400}], 0x5, 0x0) 15:20:56 executing program 2: 15:20:56 executing program 3: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 206.321209] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:56 executing program 2: 15:20:56 executing program 1: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 3: 15:20:56 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:56 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002", 0x1d, 0x400}], 0x5, 0x0) 15:20:56 executing program 2: 15:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a", 0x8) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:56 executing program 3: 15:20:56 executing program 1: 15:20:57 executing program 2: [ 206.457175] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 15:20:57 executing program 3: 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:57 executing program 1: 15:20:57 executing program 2: [ 206.611763] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 15:20:57 executing program 1: 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:57 executing program 3: 15:20:57 executing program 2: 15:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0xfebfe07c) 15:20:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xe, 0x0, &(0x7f0000000240)) 15:20:57 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "27ab51", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "bc775a", 0x0, 0x32, 0x0, @mcast2, @local, [], "e06daaa908906198"}}}}}}}, 0x0) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58", 0xc) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 206.762820] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 206.872329] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005c00)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x0, [@empty, @remote, @multicast1, @local]}]}}}], 0x28}}], 0x2, 0x0) 15:20:57 executing program 3: 15:20:57 executing program 2: 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x5000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x20, 0x100000000000071, 0x3, 0x79, r0, 0x40000000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000280)="375d5f3c85e37a16dac275a6588fda9d1e17320276dac14f2e1aa5f83bfe10a84569d064255b9bf90448b3c8bc5cc2bee9b2b733f0949c62dd106ee058e2307f8d2b6ccb86f2777dafba2b448f5658c498baf00787b7f960b03806b03f0b1390230b431c8f5cc31ad76063abe1a750cc5c72ddd9b4fa1e4c4fc8e572667b96da4be8076a20d89b532effe6640f6b41e5ee3ec7b824deebe3e18a555a040a4473a1a5587b149df4de8b89679298279df91aef92df8a9712fd346b"}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x100000000000071, 0x3, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1000}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f00000000c0)}, 0x10) dup3(r2, r2, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x100000000000071, 0x3, 0x0, 0x0}, 0x3c) 15:20:57 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "27ab51", 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "5e1991", 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x32}], "52a2c1d912f9f16a"}}}}}}}, 0x0) 15:20:57 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @empty, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356e", 0xe) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 207.043500] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r3 = accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000000)=0xfffffffffffff772, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}}, 0x8000) close(r2) 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) [ 207.165497] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:57 executing program 1: getresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) [ 207.216637] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 207.277478] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2", 0xf) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:57 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) 15:20:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) 15:20:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 207.383277] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000a80)='dns_resolver\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, r0) 15:20:58 executing program 2: r0 = socket$inet6(0xa, 0x20000000080002, 0x0) shutdown(r0, 0x0) 15:20:58 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) 15:20:58 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) [ 207.728649] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$inet6(0xa, 0x0, 0x40) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:20:58 executing program 2: getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0xfffffffffffffff8, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:20:58 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:58 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) 15:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 15:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, 0x0, 0x0, 0x0) [ 208.136556] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 15:20:58 executing program 3: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 15:20:58 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 15:20:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 15:20:58 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x40) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x0) fsync(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="69b327b1e15fe37f07facaa8dc2e6bc8", 0x10) 15:20:58 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x200000) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000a00)={"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"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget(0x0, 0x4, 0x0) semget$private(0x0, 0x0, 0x4) semctl$GETALL(0x0, 0x0, 0xd, 0x0) semget(0x3, 0x0, 0x0) semget$private(0x0, 0x3, 0x1) semctl$SETVAL(0x0, 0x2, 0x10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getgid() ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000600)={"7ce24952d9575d6fc4f15f5f8b4484183926162660a10bdcd0530152f4999dadd64e416e031f51ab4738078e292125b6f98ed3fe78143e43364fb1f7565dc96eed6347b594f3e02ac2c32cbebe261501ad46c8f9faad3411fd9805e3b8f4ee8ff102895236ec94d8a2a1acd1631eb4d2b9ff9e4cc41518fce9148bbf8807f5316bf34563684e255b06ccea3f13018ab7333554fa803a0e560b6945b377d2f6646bd9b3164a087ae91c5db3ecdc7fff149bf69b08076f350285e640159e99c05be71906a8a10a84e181883fc2afefe49dc0bed00e96ca6cd3ed84994c19a043030037a960470457028c3d8bcdc3a4eafc0a9012502602ed263aa6ce9760c356b5b71a5865ce1740b7a8635ba2b154e4529b6be76b9b30976dcbb65321ca476b2c3c5c064ed186ff13afa45ba15ca64bce365b0720a2d204290f20479270dfb6db703b0c1822a59023955f2c69b01bbbae730c5da8656c31c2f389c1a97160ff87ee04b37e1277b4e3860631c5114cb535f1f0ce7acd1fcde5d152e564982c37b2afbbcf9498300b2eadecd172589d2ef759d5f45e0d39ac86e3feae22bb9c91b6e1aece33369ee9b953d7844f9b1adbc5ee7a0f63aa2aae7f753e0b01306d0ff36ab7810a98a3d76a4aa5368f272f53628c671e6fef8f6880ea61781fb3e9e55f1963e729425b1aec23e4f61e5836223b47eaaae651a4f54f50023c78179989a8e41c2de0ec01cdfb54d3c46fb523dcfb685bc4dbd88a84375760ebbbb949226f7bcfd77bffa985afbece699325e317f605f9ce8681d241579df9ea14abf4a7bf16a6acac4fdbe4459d4f6a2085adb1347c54c78305e40e9bf0c8c2960334663791bc5e37ffc2dcf5b453e94cedf57839ae052a141f1d5485378858255eaffa8c83335fd19a1fca141ed8e00f85bee3304082b947a9d774427e5ee428cf220c1c5aa08a8952ed646e490fbc6d49d19e3ffda9a8c9e06aafe65158bb3c4489a9ccc877cc46503f025121210f6f20e440c9f208044620b09fc17ed564be961d61bf56d1cb87bd14ea6f4dd5a08c213da119946e5d676451b2255569976ef04f9b8d14fb01f5efcb8e11ac04ee19f817ae249e8024354f220352e195e96209767fc3146f0466e55d6c05bf96229baa9ee7e32d4bde6d466c7d7233581a833469e7182daf5a158bd9d5ce9429c6aeb996f1b25029f6d2ae3d011feb6be6cbe3db63694fd4b9959a469cb6fe4c6b73ebe88601a37927fa689630a7ac0774b3935922b595b453fc9b1e31042a9229b5ccaa7d30e78b5301a49f48d935666a51ee3c99546c4d9bdced39fa09a1abc894438bd17f28b848eff583b058f80bb92ecd48588d43b028ba40954e36ec831ecd89f9be9bbd96f29a651d25d4a30785a89c5797ef85c29d9c762cdf4dae4f48bd5cc514ba944a30d8c16a9bce6dfcf75b28b2f382"}) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x1000000000) [ 208.335612] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 15:20:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f37fdba140c4d5415a8d"], 0x0, 0xb}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0xb34f13d8d5e54a76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:20:59 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @local, 0xa4a}, 0x1c, 0x0}}], 0x1, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 15:20:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc}, [@replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}}, 0x0) [ 208.805449] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 15:20:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x11, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x1000000, 0x0}], 0x2, 0x0) 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) [ 208.944017] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="6003000000005531a6c0befac9067f0f674eec37582f", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 15:20:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x100000400000003b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000200)={@broadcast=0xac141410, @local}, 0x6) [ 209.057920] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 15:20:59 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:20:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_spirange={0x2}]}, 0x30}}, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) [ 209.180839] EXT4-fs (loop1): Unrecognized mount option "ns" or missing value [ 209.189573] EXT4-fs (loop1): failed to parse options in superblock: ns [ 209.197112] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) [ 209.224154] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 209.238350] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 209.262840] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 209.269230] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) [ 209.319236] EXT4-fs (loop1): mounted filesystem without journal. Opts: ns; ,errors=continue 15:20:59 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000001) 15:20:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) 15:20:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 15:20:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 15:20:59 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) [ 209.400405] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 15:20:59 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 15:21:00 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x0) 15:21:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) dup2(r0, r1) 15:21:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 209.554427] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) [ 209.630144] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 209.641434] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 15:21:00 executing program 1: r0 = memfd_create(&(0x7f00000011c0)='}\xbf*x\x89-vO\xd3\x01Uk2Q7Z[^\x18F&\xc7o\xb5\x91\xd0\xd0\xb8Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xec\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc51\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xcb\x95\x9a\n\xb24\xd0\xd1\x87N\xc5Os}U\xc3\x16~$1\xbe\v\xd5aI*Y\xb0W*-W\v\x00\x00\xf9\x02Q\x10\xc9Uv\x9f;f\x0f\xa2\xfa\x84\xe1i\x19\xc3/\x10&\x94\x9b\xe5\x83\xa9\x93E\x9b\xdas\xbc\v\xbd\xaf\xe3\x17\x82[g.\xe3\xc9\xf5iX5\xf8\x02h\xb8:l&\xd0]\x7f5<8{\xc8jh\xa4\xf1\nS\x17\xf8v\xbe\xe5P\xe0_\xb4\x90\x15\xd57\xa7\xd1\xdbq>\x86\xc2\xe503C`:\x8c\xf4\xb2\xb0(\x12\x1e\x94\x9bo', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/79, 0x90d}, {&(0x7f00000001c0)=""/4096, 0xfee1}], 0x2) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001200008912, &(0x7f0000000300)="11dca50d7a0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x76fb, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0xfff}) 15:21:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e9ef4b04000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c4112fc671f17361e9245e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d344880c2b1ab5db1d57f25833d4d4c13eef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2e962007a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb60a69b5e4d0c67bda0"], 0x12e) dup2(r0, r1) [ 209.745272] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:21:00 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000e9ef4b04000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c4112fc671f17361e9245e14a8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d344880c2b1ab5db1d57f25833d4d4c13eef0e0e62be2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2e962007a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb60a69b5e4d0c67bda0"], 0x12e) dup2(r0, r1) 15:21:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000acc000)={@multicast1=0xac14140c, @multicast1, 0x2}, 0x4) 15:21:00 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) [ 209.892489] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 209.903382] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 15:21:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000acc000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x2ed) [ 209.974774] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 210.003422] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 15:21:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000007e80), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') [ 210.019910] EXT4-fs (loop4): fragment/cluster size (4096) != block size (2048) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x398, 0x0) 15:21:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/119, 0x77) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000014) 15:21:00 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0xfffffffffffffff8, 0xfffffffffffffffe}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:00 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:21:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 15:21:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, {0x0, 0x1000000, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) 15:21:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x3, 0x4) 15:21:01 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000003ffffffe) 15:21:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x1, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x10c) 15:21:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 15:21:01 executing program 5: accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0xd62b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x20, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:01 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b2264fd", 0x48}], 0x1) 15:21:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x764, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:21:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 15:21:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x8c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000000c0)=[{}], 0x202) 15:21:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) 15:21:01 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) write(r1, &(0x7f0000000740)="83", 0x1) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xffff}, 0x14) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 15:21:01 executing program 5: accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0xd62b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x20, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:01 executing program 2: 15:21:01 executing program 1: [ 211.217479] kvm: pic: non byte write [ 211.226310] kvm: pic: non byte write 15:21:01 executing program 3: 15:21:01 executing program 2: 15:21:01 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\xfb\xff\x00', 0x3}, &(0x7f00000001c0)="ee", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000a80)='dns_resolver\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, r0) 15:21:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 15:21:01 executing program 3: 15:21:01 executing program 2: 15:21:01 executing program 5: 15:21:01 executing program 2: 15:21:01 executing program 3: 15:21:01 executing program 5: 15:21:01 executing program 3: 15:21:02 executing program 2: 15:21:02 executing program 5: 15:21:02 executing program 4: 15:21:02 executing program 3: 15:21:02 executing program 2: 15:21:02 executing program 1: 15:21:02 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:02 executing program 5: 15:21:02 executing program 2: 15:21:02 executing program 4: 15:21:02 executing program 5: 15:21:02 executing program 3: 15:21:02 executing program 1: 15:21:02 executing program 5: 15:21:02 executing program 3: 15:21:02 executing program 2: 15:21:02 executing program 4: 15:21:02 executing program 1: 15:21:02 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:02 executing program 4: 15:21:02 executing program 2: 15:21:02 executing program 1: 15:21:02 executing program 5: 15:21:02 executing program 3: 15:21:02 executing program 4: 15:21:02 executing program 3: 15:21:02 executing program 2: 15:21:02 executing program 1: 15:21:02 executing program 5: 15:21:02 executing program 1: 15:21:02 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:02 executing program 2: 15:21:02 executing program 4: 15:21:02 executing program 3: 15:21:02 executing program 5: 15:21:02 executing program 1: 15:21:02 executing program 2: 15:21:02 executing program 3: 15:21:02 executing program 5: 15:21:02 executing program 1: 15:21:02 executing program 4: 15:21:02 executing program 3: 15:21:02 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:02 executing program 5: 15:21:02 executing program 1: 15:21:02 executing program 2: 15:21:02 executing program 4: 15:21:02 executing program 3: 15:21:02 executing program 5: 15:21:03 executing program 1: 15:21:03 executing program 2: 15:21:03 executing program 3: 15:21:03 executing program 4: 15:21:03 executing program 5: 15:21:03 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:03 executing program 2: 15:21:03 executing program 1: 15:21:03 executing program 3: 15:21:03 executing program 4: 15:21:03 executing program 5: 15:21:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0x2f) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 15:21:03 executing program 3: 15:21:03 executing program 1: 15:21:03 executing program 5: 15:21:03 executing program 1: 15:21:03 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:03 executing program 4: 15:21:03 executing program 3: 15:21:03 executing program 5: 15:21:03 executing program 1: 15:21:03 executing program 4: 15:21:03 executing program 3: 15:21:03 executing program 2: 15:21:03 executing program 5: 15:21:03 executing program 1: 15:21:03 executing program 4: 15:21:03 executing program 3: 15:21:03 executing program 3: 15:21:03 executing program 1: 15:21:03 executing program 5: 15:21:03 executing program 4: 15:21:03 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:03 executing program 2: 15:21:03 executing program 2: 15:21:03 executing program 1: 15:21:03 executing program 3: 15:21:03 executing program 5: 15:21:03 executing program 4: 15:21:03 executing program 2: 15:21:03 executing program 3: 15:21:03 executing program 5: 15:21:03 executing program 1: 15:21:03 executing program 2: 15:21:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:04 executing program 4: 15:21:04 executing program 5: 15:21:04 executing program 1: 15:21:04 executing program 2: 15:21:04 executing program 3: 15:21:04 executing program 2: 15:21:04 executing program 4: 15:21:04 executing program 3: 15:21:04 executing program 1: 15:21:04 executing program 5: 15:21:04 executing program 2: 15:21:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:04 executing program 4: 15:21:04 executing program 1: 15:21:04 executing program 3: 15:21:04 executing program 5: 15:21:04 executing program 2: 15:21:04 executing program 2: 15:21:04 executing program 3: 15:21:04 executing program 1: 15:21:04 executing program 4: 15:21:04 executing program 5: 15:21:04 executing program 2: 15:21:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:04 executing program 1: 15:21:04 executing program 3: 15:21:04 executing program 5: 15:21:04 executing program 4: 15:21:04 executing program 2: 15:21:04 executing program 1: 15:21:04 executing program 4: 15:21:04 executing program 5: 15:21:04 executing program 3: 15:21:04 executing program 2: 15:21:04 executing program 1: 15:21:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:04 executing program 3: 15:21:04 executing program 4: 15:21:04 executing program 5: 15:21:04 executing program 2: 15:21:04 executing program 1: 15:21:04 executing program 3: 15:21:04 executing program 4: 15:21:04 executing program 1: 15:21:04 executing program 2: 15:21:04 executing program 5: 15:21:04 executing program 3: 15:21:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:04 executing program 5: 15:21:04 executing program 1: 15:21:04 executing program 2: 15:21:04 executing program 4: 15:21:04 executing program 3: 15:21:04 executing program 2: 15:21:04 executing program 1: 15:21:05 executing program 3: 15:21:05 executing program 5: 15:21:05 executing program 4: 15:21:05 executing program 2: 15:21:05 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:05 executing program 5: 15:21:05 executing program 1: 15:21:05 executing program 3: 15:21:05 executing program 4: 15:21:05 executing program 2: 15:21:05 executing program 2: 15:21:05 executing program 3: 15:21:05 executing program 1: 15:21:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b05adc2f2", 0x10}], 0x1}, 0x0) 15:21:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000acc000)={@multicast1, @multicast1, 0x2}, 0x4) 15:21:05 executing program 1: 15:21:05 executing program 3: accept(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0xd62b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 15:21:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 15:21:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPH\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:21:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:21:05 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f37fdba140c4d5415a871b0f01a16c0cd9b9"], 0x0, 0x13}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0xb34f13d8d5e54a76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:21:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="82"], 0x1) 15:21:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:21:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/136) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x1, 0x38, 0x2}], 0x202) 15:21:05 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:05 executing program 5: io_setup(0xc32f, &(0x7f0000000440)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 15:21:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="298608", 0x3}, {&(0x7f0000000140)="f6", 0x1}], 0x2}, 0x0) 15:21:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 15:21:05 executing program 3: 15:21:05 executing program 4: 15:21:05 executing program 3: 15:21:05 executing program 4: 15:21:05 executing program 1: 15:21:05 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 1: 15:21:06 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:06 executing program 5: 15:21:06 executing program 4: 15:21:06 executing program 3: 15:21:06 executing program 1: 15:21:06 executing program 2: 15:21:06 executing program 1: 15:21:06 executing program 3: 15:21:06 executing program 4: 15:21:06 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 3: 15:21:06 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:06 executing program 1: 15:21:06 executing program 2: 15:21:06 executing program 4: 15:21:06 executing program 5: 15:21:06 executing program 3: 15:21:06 executing program 1: 15:21:06 executing program 4: 15:21:06 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 3: 15:21:06 executing program 4: 15:21:06 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:06 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 1: 15:21:06 executing program 3: 15:21:06 executing program 4: 15:21:06 executing program 3: 15:21:06 executing program 2: 15:21:06 executing program 4: 15:21:06 executing program 5: 15:21:06 executing program 1: 15:21:06 executing program 2: 15:21:06 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:06 executing program 4: 15:21:06 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 1: 15:21:06 executing program 3: 15:21:06 executing program 3: 15:21:06 executing program 5: 15:21:06 executing program 2: 15:21:06 executing program 4: 15:21:06 executing program 1: 15:21:06 executing program 3: 15:21:07 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:07 executing program 2: 15:21:07 executing program 5: 15:21:07 executing program 4: 15:21:07 executing program 1: 15:21:07 executing program 3: 15:21:07 executing program 5: 15:21:07 executing program 2: 15:21:07 executing program 4: 15:21:07 executing program 3: 15:21:07 executing program 1: 15:21:07 executing program 4: 15:21:07 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:07 executing program 5: 15:21:07 executing program 1: 15:21:07 executing program 2: 15:21:07 executing program 3: 15:21:07 executing program 4: 15:21:07 executing program 1: 15:21:07 executing program 5: 15:21:07 executing program 2: 15:21:07 executing program 4: 15:21:07 executing program 3: 15:21:07 executing program 1: 15:21:07 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:07 executing program 5: 15:21:07 executing program 2: 15:21:07 executing program 4: 15:21:07 executing program 1: 15:21:07 executing program 3: 15:21:07 executing program 2: 15:21:07 executing program 4: 15:21:07 executing program 1: 15:21:07 executing program 3: 15:21:07 executing program 5: 15:21:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x83}], 0x1, 0x0, 0x0, 0xffffffc5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:07 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85513, &(0x7f0000000940)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00'}}) 15:21:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d9ba02ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 15:21:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000045b4a3ba9c3b95cc39d50f2ad6c3b869ffa4b0a090038142506ae5a9595e84f93a9669a80fd769e6778d932cd63d115757b362a8588fd29f977d00b4b1189", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000"], 0x4}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x22, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 15:21:07 executing program 3: 15:21:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) [ 217.267325] use of bytesused == 0 is deprecated and will be removed in the future, 15:21:07 executing program 2: [ 217.312340] use the actual size instead. 15:21:07 executing program 5: 15:21:07 executing program 2: 15:21:07 executing program 4: 15:21:07 executing program 1: 15:21:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35c8d9ba02ef71"], 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) 15:21:08 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:08 executing program 2: 15:21:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:21:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x4) 15:21:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0}, 0x0) 15:21:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 15:21:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@multicast1, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000180)) syz_open_dev$swradio(0x0, 0x1, 0x2) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 15:21:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0xb, &(0x7f0000000280), 0xa8) sendmsg$kcm(r1, &(0x7f0000002800)={&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111377896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 15:21:08 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 15:21:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f37fdba040c4d5415a871b0f01"], 0x0, 0xe}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0xb34f13d8d5e54a76}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 218.202501] device nr0 entered promiscuous mode 15:21:08 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff3ea33b1f0000000000000071e3230c37f30501001b000700", 0x1f) 15:21:08 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f00000000c0)='\a', 0x1) write$nbd(r2, &(0x7f0000000000)={0x67446698, 0x1}, 0x10) 15:21:08 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x81) write$P9_RLINK(r0, &(0x7f0000000400)={0x7c}, 0xfffffff7) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, "bf61662d7b323628794719b506f04826d69764a6859b20ae16bda6fc63e13ab8860c29ddd5c3b6315b62cd949735c09856c4859585695009e38605917bf3dfa3a942fd32be2167e2e955ecc907afb49ff35156e6b3f95a0a4fb2470c338f1715ce63e2d49388f93d3e223bc7c8bd335ff6bfcfe68cf690b9ee87866cbcc58b148d2b4d95413d59b2f7a51cf3121ca6a874d84cf9d82bb0de4863b126f02322e7f5967eee4380a74912990dd826e563f92fb1e604b8a9b648ecefee5b423a7e1a70e631d28e48a4c1845b969c983c05b94eb1ffb05b4440b5371fa8c4debe32ff639decb8f8069504b77cf2ad7e06912a975a77fdd75cad0ec98636da2cc642c3bc7806b53407765eee8dc75d41dd5c8583e19d63b7fa8c3daa4922ecf3cd0b81b5d621c36379bb87ce79129544f877aaafd34ed4380170e0042527a58930f361a4469eb8b176ed20af60b93082b7e675d5754d8cee109af2b75aac3204c528df4b554dfa89bb5ee5746b62b248916449e54d3449abb3e428ea300d4f7041d3214fa9e56e163663f5de8bbeddb6a51ffb062f05814860d095e15a882e08db2cb066a9056a3cf70ff11b1986aeb193e4d01908b339a1413147479f8ae5e8041241de10404cb8be44e9e3392bba1bd096bb957342fb9a0bf3462612af28c8fcdb84b58625c933c993a1f02c694b10d66dedeec46b2b88c913bf8871271935193e8dfdf381b1ab554d3c3ba15c015ee9d846e7dee3b6bf7d9eb6f843327d9c2aa260f2a29047a9cdd17d08ec43314baebebff3ce72a51238da89b8adafd5539770396581c23ae3b749366b982cf68518ed645e6e7fd44d25be066ebc4a0b7576e4a5d73ba2c9bf2438143ad110b2234cecfe76affcd395aa6974a21a67c694824aea550e2a0a0d62e53f8bb8c5a48431da2ae5d43f6bd76640477be41d39d09549c83d0361c4a2b043baebce248fddbc7a2002bc90b86497015fa36326ba3dc8a9b233fbdc47c19b7f6f6a836652a21c640900adf6cc424877337069a6e880a6e523e7e2088338f3bdebeb4205c2446fa44f5c0280fef4e4a7dc04a252596e33bd63846db3afab30122558964a4dff98126e3fe3f73a5b629e392c29fc9f3cdd03482c18b171fe643f23128fe0cbb9a1e3f112f152eb8be982099db0b022ef7eae225de0876aaca83c9206ab5b2ddbe5c10793dd7f9a9790c512bca27358bdc8dba9dc6423b4dbc484ad93361a8be8d1fc6887749f59c34c62e35d5dbd047f2ecea1d498735f4c513138eeb5afacbe0b2cf9bda3e2620b7e42ea64b25e4ed578927f70838df1e1c587f0a735159ff1b60b1e3d8b8f4fd43ca2fa1497002855059bc67650b61a73c27c75ca06166e4ba1128e00674588fba6c36aa077d2d794763db4b2e61b0d03a63e56be2f465c8d9fa1eb52ed6450e409899e4573700d9d71200bf9626cbdf504d6c3f68b5103ec5303d66b38a754f1dd775ac4e37b325211daf07e8030b0f89f4b817358e41770d29899bb6e144c7cf2ab6535c1b7a8c89525997737ba86b41f8b733506fcc0f85d6b9ce7c90c0f34bf67c5032dc591471a72befb158f2bf0e4cd00b419a3d242950ec288bf1ae3327a7b7cf0c6b3b7b58b32ee0a18bb482795c96bcfa08e08b23eeec270473e869727dae9e59d8a03432e45927a80dec61955b5ae8290a9e467c3dcf0edf057db17a0cbf6acf1418a16d65ce35ae0544e740d50ddcc244923754104127572234cc4dd361f9032ccaaf0958c679c2a7252eae1e64e22661c57086fa02288f251f27443edba3adb6916f2d668dfeeb4b1060027c3746c6a034eca189223c78a1ad055f66479261c468ecc950637d2487f68f0704de1dd2b361d4eb71bdb9e754d72f870d2bceb194064be55f57f7cc4f24c3f3add97a83b83fc186de4829bf835af6b5cfb9016885f6af4b6c0f0099a78b73f46e5c05b4e7ac42a5988b1a2f24fea8d8e1ef92ab0b9dfaf46dd3bda39311947719d8d0cd0926d59997c44e05d044732aa9e661c80c27d8660604ba3f7b2ea2ed4b9e09540cb66e80436d86ffa1a7557df677251f5e967ac426cb85411a4339f9b4d5e2cc77d2a5c123ee357f93a179ad7f1ae3a8929c95243e3d9aae9d2709df51525d43fde8bb61d8e4a0b7e8d7dd12dcb4b0181b5f1d09bee10a515e333b8fb3395ef507b5acdfef5a56a7e048643a322d80b6d93585365de08737ea48e92d26b2e7f3d8b9230df23069f17d17b0fb3dbed59b003cb938b6bcec1b982501936c691ec3276ce045f41486de014d656c8d8230a1949216e3878dee408b62bb44120f21c678c4bbdf78d2c28b0ef6994b7a0aaa4d680cdd6044a0632d2a34889d90f91520ec829b247df99aaee85ad0cf2d7d34fc3795a027e33f47c9be3b866be1ed46c1841bbdbf2fc4715af07e6a99699bd0e5ad112805bc331eefe250a5a24df1b8cf5c82bfcba04f5776ff4d6ad1b183e25df7f33b58f0148fb134261ac6442c14ec992db0740065420e86f699778dffbc35f4322bafbaf09caea44a7d286dc4ddcab651cb4ac8bdc00fdf0fad383f2e08730db913029e14f86bfcc78949480eefd5590099a5778547b97cb696cc9f1fb614ce77c27bc46c030116abb5cf602fd5475080c3a34aef3c013acf69407f1016c554869a46c3f30fc1ee715fe193d458e0e671339005b4068ffd80b2118bb470f62f659e1c32f5f74a819dfdae1997ed5daf4cf84f1e0e87c7f459bb85c96faab9273877fa7c75c5e9c3bc5e8ea89800ed3bf91c7e601ceedb24b4f15624e345ccc8335719be206e28d66472c8f57f50b891ffb6c080d65243ee9b298781e0acc45d57772daf6df2fa9893c484ba9240fb74cd8cc32d4e1a6ff5a740c4bca5f411147193c678ca94bd2d39e3e5158743b8ec52c26f1d41f03e45f9b863af82d43c612115e2165e0eda530909621e21ea8045b37a46f0d3949c0d6674f8542bb77261ee34d7e30223d4d07685e82eec63b3fd79d99b607523ebe8e3be92742047f0966d8a729445409a44664f2c79ce052e7b016689a12aaae00a52ab920f148b22166ba791709cfbe0c8e6bdd8d473a849af4273805c9ce7745232993b5cff22ed9a5875befbfa2a2fecf5ed27fed822c226077e6c0ef343c7373918ec00d949957f42dca3fc5e6d6a3ddff9135546a9ce918402dffc70bb7d1f7fbffcd39fbcc8c56f500b70f3f37c886728ca80a7018956e87bf5174a0ceb556962e201ef8e889114f56ff26507c8ab8c1332a1f377783cd220b39afa15853b87c34d70e67cf0da14587ea23c21e28efb9c0665684220bf20fcc6317dd50e27cdeacaf5f07fe273710c7a5b7094c8b2283cb924691840a01252453d2500badb79fe03e7db1257e62929849c0d13c836561c1c5751fb0e4261b8432054551f99f19e7e4a823112d79e03f4aea99697b7939be3a0eee9e432a0012f16b84668a75fb35cf88a8866b161ce47fc5fadfe2017f1f96b3246736e5e0bb0ae380b54ff56466c3815ad7758c05e426f1ec53238871abcb069ca2016b2d2e267f2de6afafff184c7c63cc9242f9045c5f3cb3d0b1d2dd984b0fd6c05bdae7e1a08bbe7c633fcf22a3b6028c1cee2e87add23c0a7a3e80b8a12dcba71ad83658ce1303c7d9ce24815e7b03fab83ebdee3f912fbf9ae50b8ccd19f0ee090d4d944f470107db8832df7023caf88364eac2434686da1ec42955d36ebe4aff04429b865e09a7002ece96f188a2cb233e8db1fc1e23de4bf5f039b2b940ebab89836d69c4b69c1feb9cbaf3b9e5c2f5843dea13f3eb828a353bca0250286c651d504d8333593fe2c9be01f58614bc27787f4313a9d26df2d47d2495c4e85e09b0d2ebd104b86e1deaa7629a322dce0f8c09005eec24fcb3e72b02a4d341878cf49ff7d09fedf84e42929c14b9be09bce44537f53e3a741b8d8c5f8701fec0b97afece2ad681d6f94487ac8b7ae87c47b7caa68442898edb36bfbda4d0d8630403af1ebcea45b09b09ff8e4d3a85c0d5e517fb3ea5b7e1c66b0479ebfa641c3be63e85f9f66327bb99b2458799a646e30ac55cd48710887a67303c4f89b9397f42b65e6211fbdd704de5484ebbf7d09a560369ec03e8c2693358edcd690b6fee2e773d535571db5b80cdffa081c6e1303273a63087eda556e051f33f16c4d8d2c2e854c763d5676136e49ad100785f7d2cc20756d0be7cc3ae5c05927a9116e24bcb51941e56890dd312fad6bb424bf0a2fa93bc0e881dd0dfb01c814a1653ea94bf0f46b0e6c3169bcbd326b600ba68cc3e8a90391a67320d7ca18ab2fde80aced5b1bb5bc8b06f515c15080e6c14dd9df9c4c80ab8835619da3bd0f3b1cd5c03c1ad273a917ef241fa40177c466568e929a00b0f0ece2246d4062af03cf0ed040b9728245466e0dfb881dcb88da71540439dc1acc714f99832fe545d590221caec65e8930374c84a89d4f25215d527adc963319f1c761bf00586751a6312a8d0aed27cefcac1908db4b769d164c4aeab1db7cf82150cc0670c9a189070d0ef7ec7c3ee318fc82d88bfc216090e483cbc842c9a4d3ef42c8a8cb809904b7763c0c849665f78beab91444d8e3546b45470fcc870b7fda17ffe0dc5b316a6eed4730f635772aaa7096c99a3d5670d0cd8287ed202323271f95166ce244f2266d8b819c2bdea79fc30f10e72289f6e24618911e95a8ec9bb84ed75f2d9f16c76c5af88cbc88178d66dfd7c756dfec2c05a6504209a4b3645661e439f145904d25908e0fa3ff8085c10b4e3e9bfe8f9f8d4333b01d5639970f36d3e3f82db794722140e6d734383c1588145be783cd9a1b9eb7170a77122deaa87072ea4cbb619d9d6cc854e7750b87f1b7f53c1fada39f8c0cbed7734d1912d9506a0b2ceed9fabec3016ad32aad0a573ac9334bfd753dbb4db9c4afeb909305ec40f4bd0428d8af21be73d962aae4111d3da740160e5ce6729b54c4e22e1f2037f12b79aa434e3cbad501de19258224cfdae477af8d72147193feb441800885b60d8b99a3fdfcec17c4536d89993a7ddeb37cf9caea0939ac070927c663cab8cf6a1ecb9b551702cdba508b117d78f97e74cae1c3c5c18bf4345d9509e48b51d19fdbf8452ac5419744bd0800f4ce132f26a5515146c9e989371335a5f3a698d556d9bbcd104c6aae4f75c9d1309c25082474deff056e41cd9d6782cc6d9da33bc16b1290a36a57b9999aa39f0151fa5c81faaeb311f020376d7955c4572ff5321aa43fdeac83d0357f412cc9ab170e516e3583f7503e0ee89f2c27447a369d87200f18ec1f81ec71ac32f4e728154ba32b76260a6693b54564c87590c469f479748f4d81309b67c39a6a5160fb26fa6bbe8e41b5f53e000827cd232ee53bf2ee7163fb74ae856e80a07707a0d4588481d77e2c7e27c9c53ed179374ccc51e3496f5c81b1412605be326d00b3b12cdefda85d6336d0ac16cf44b5c055397d59c5c9a63550a10d027229ab884f8a8b54fc0ef65cd902bd4d2eb777d03f1089e470017b9777bec25b85b505bac57902b78ff7d0d0ae0328dd8933f85265997f638425b39ba65b5066de7a158f00234d656a8291573ea649ba99b33e4e07f57336344dc78aebe8a27e3fdb6d09db85626e23ce1923cf5bffb79052d57ac3c8d1eaf2498bed1869718ee5cfd354636a024ae96eb3ccb2f7ae49037c135512c1d095be8d783187a7f3f07d9a5c4d8118b621e9a5942ce120cca816ab1da76a83d4875476db6d2bb0a3f101630af7d0393c76bc21cd5160b259d318554052a", 0x1000}, 0x1006) [ 218.269938] Bluetooth: hci0 sending frame failed (-49) [ 218.301583] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:08 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0xfa00, {&(0x7f0000001400), r1, 0x2}}, 0x18) 15:21:09 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x100000020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002051, r0, 0x0) 15:21:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 218.528959] audit: type=1804 audit(1568560869.016:53): pid=10177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir176024557/syzkaller.wW3O93/164/bus" dev="sda1" ino=16917 res=1 [ 218.598340] audit: type=1804 audit(1568560869.076:54): pid=10177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir176024557/syzkaller.wW3O93/164/bus" dev="sda1" ino=16917 res=1 [ 220.310157] Bluetooth: hci0 command 0x1003 tx timeout [ 220.315624] Bluetooth: hci0 sending frame failed (-49) [ 222.390235] Bluetooth: hci0 command 0x1001 tx timeout [ 222.396289] Bluetooth: hci0 sending frame failed (-49) [ 224.470286] Bluetooth: hci0 command 0x1009 tx timeout 15:21:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 15:21:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0x7, {0x0, r1}}, 0x18) 15:21:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008008) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB=' \x00', @ANYRES32], 0x6) 15:21:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000100)) 15:21:18 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:18 executing program 5: syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='vboxnet0\x00') 15:21:18 executing program 1: mkdir(0x0, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r4, @ANYRES32], @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0c0091b922b964611b254637a237d4e94682a9bf7017c474a9c2a13504970189274ad603dae000840ae40356fe5d7e51c218029153cfde640ca4da4f7a489ec8302387dda9392940f129667afdef2f9efa1317e534e97d568cb680cb13fd4a0d766fbce8b47bcf1bb12c369a312342a227494a65a23c603baad95264c0cfc86c4389029dd83b46c49d5a9501f895cde95b1cde91cd0d297219a25ca3ba3e6ac9145f3bc0f0f129f8c58d"]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x400003) [ 228.352623] NFS: bad mount option value specified: vboxnet0 15:21:18 executing program 4: r0 = socket(0x40000000000001e, 0x2000000000000805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 15:21:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000080)="e3", 0xffffffffffffff30, 0x4044050, 0x0, 0x105) 15:21:18 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1005, 0x81) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x1006e) [ 228.437654] NFS: bad mount option value specified: vboxnet0 15:21:19 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) dup2(r0, r1) 15:21:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000063c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xd70fab48051ddf60, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setlease(r4, 0x400, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r5, &(0x7f0000000000)={'syz0'}, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) dup3(r0, r1, 0x0) [ 228.568977] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.578368] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.589318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.599903] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.610491] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.620556] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.630666] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.642770] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.652434] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.662380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.710126] protocol 88fb is buggy, dev hsr_slave_0 [ 228.715347] protocol 88fb is buggy, dev hsr_slave_1 15:21:19 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000063c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xd70fab48051ddf60, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fcntl$setlease(r4, 0x400, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r5, &(0x7f0000000000)={'syz0'}, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) dup3(r0, r1, 0x0) 15:21:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r1, &(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, &(0x7f0000000440)=0x80) 15:21:19 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x63, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001e00ad424c34760a406e644d00000700ee7235ec1fcc041f0000000000009759bda5706601ffffffffffffffff03bb68e5fad8f03c6e73633872c6575fd291b56d3c38e6e39438ed5c57f5077d534bdc9aa118781441139d0000000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xa, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:21:19 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 15:21:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008008) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000370200020002000000000000938793280000", @ANYRES32], 0x1a) [ 229.022837] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 229.037675] EXT4-fs (loop3): blocks per group (16384) and clusters per group (16384) inconsistent 15:21:19 executing program 1: mkdir(0x0, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r4, @ANYRES32], @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0c0091b922b964611b254637a237d4e94682a9bf7017c474a9c2a13504970189274ad603dae000840ae40356fe5d7e51c218029153cfde640ca4da4f7a489ec8302387dda9392940f129667afdef2f9efa1317e534e97d568cb680cb13fd4a0d766fbce8b47bcf1bb12c369a312342a227494a65a23c603baad95264c0cfc86c4389029dd83b46c49d5a9501f895cde95b1cde91cd0d297219a25ca3ba3e6ac9145f3bc0f0f129f8c58d"]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x400003) 15:21:19 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:19 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getpid() readv(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 229.608287] IPVS: ftp: loaded support on port[0] = 21 15:21:21 executing program 2: mkdir(0x0, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r4, @ANYRES32], @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0c0091b922b964611b254637a237d4e94682a9bf7017c474a9c2a13504970189274ad603dae000840ae40356fe5d7e51c218029153cfde640ca4da4f7a489ec8302387dda9392940f129667afdef2f9efa1317e534e97d568cb680cb13fd4a0d766fbce8b47bcf1bb12c369a312342a227494a65a23c603baad95264c0cfc86c4389029dd83b46c49d5a9501f895cde95b1cde91cd0d297219a25ca3ba3e6ac9145f3bc0f0f129f8c58d"]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x400003) 15:21:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x100000008008) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000370200020002000000000000938793280000", @ANYRES32], 0x1a) 15:21:21 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:21 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x100000020) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002051, r0, 0x0) 15:21:21 executing program 1: mkdir(0x0, 0x0) memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r4, @ANYRES32], @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0c0091b922b964611b254637a237d4e94682a9bf7017c474a9c2a13504970189274ad603dae000840ae40356fe5d7e51c218029153cfde640ca4da4f7a489ec8302387dda9392940f129667afdef2f9efa1317e534e97d568cb680cb13fd4a0d766fbce8b47bcf1bb12c369a312342a227494a65a23c603baad95264c0cfc86c4389029dd83b46c49d5a9501f895cde95b1cde91cd0d297219a25ca3ba3e6ac9145f3bc0f0f129f8c58d"]) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x400003) 15:21:21 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getpid() readv(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) read$alg(r0, 0x0, 0x0) [ 231.506512] audit: type=1804 audit(1568560881.996:55): pid=10294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir701567814/syzkaller.RdOGW3/197/bus" dev="sda1" ino=16964 res=1 15:21:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 15:21:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 15:21:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 15:21:22 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 15:21:22 executing program 2: 15:21:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001640)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 15:21:22 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef209454c460000d7bacbfd00000000020000004423051105e500000000000000f87b9f12000000"], 0x50) 15:21:22 executing program 5: 15:21:22 executing program 5: 15:21:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fb, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved=[0x1000000, 0x10]}) 15:21:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 15:21:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 15:21:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = gettid() setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) times(0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffc4b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) 15:21:25 executing program 1: 15:21:25 executing program 5: 15:21:25 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:25 executing program 1: 15:21:25 executing program 5: 15:21:25 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:25 executing program 5: 15:21:25 executing program 1: 15:21:25 executing program 4: 15:21:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 15:21:28 executing program 1: 15:21:28 executing program 5: 15:21:28 executing program 4: 15:21:28 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:28 executing program 2: 15:21:28 executing program 5: 15:21:28 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0xffffffffffffffd1) r1 = gettid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xfffffffffffffd39) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) lremovexattr(0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x32, @broadcast, 0x0, 0x4, 'nq\x00', 0x5, 0x1ff, 0x61}, 0x2c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)={0xd, 0x7, 0x1}, 0xd) tkill(r1, 0x1000000000016) 15:21:28 executing program 4: 15:21:28 executing program 1: 15:21:28 executing program 4: 15:21:28 executing program 5: 15:21:31 executing program 4: 15:21:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) 15:21:31 executing program 1: 15:21:31 executing program 5: 15:21:31 executing program 2: 15:21:31 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:31 executing program 4: 15:21:31 executing program 2: 15:21:31 executing program 5: 15:21:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:21:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff07000080ffffff0000000000000000000000ffffffee004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 15:21:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x400000000007) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x60b4ca565e51a331, 0x100) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000001c0)={0x0, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) mlockall(0x4) 15:21:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000880)="a096660afbdb88d9d199aa2418a898697f4a739f9470e18d6fc22fa19fb88fd0fbf619f77f9da1da8069380cf6ca763ace3fd2d55a1b2523d64ac7c9970a73d50f05dd96c088133de9c62a393e5fae72bab3c94cb5e816f2f7ff3f563665af67868684b081baa9420f92db2bea3b9f1dd34e7d54492acb6c8e48367c5e45aecaf3d7bebb23344623bcb7ae9339dd036b03a67ea5a03add174b6089448d2b716e42a4e824fa235c6af0bdd5b68f360a6da62918955fa4036ebe5740d007bfb5b88f7ed02222d5c7", 0xc7}, {&(0x7f0000000980)="1457e4cc8d055728a623b51b", 0xc}, {&(0x7f0000000a80)="87440c433cb5b9660d27602fffd2a7154a2e29015a7f43500db4dacb51d6db5a419f89a27b2f97a6d6e3d15cec756a6a45728141a19b9d35fa4705649a2cb5e3fcb65c2f7824413346f2cd2dafd40e4e1e38e0df77090e8683dc81a19df7b78be559a2d2764465ca351591b733434afc5b95651997830070656f3781ac304d446f7cf169b35f793478ab546fe57d3c5c7c20b16429b261ab7ded541b880c5c2a054ecd72552f8de35f677ea84fa0fab3e6883f24783c72e689e1f8b27ef6a5c1ab314a7b48", 0xc5}, {&(0x7f0000000b80)="e7e50d33045ddc59fb6f3dea", 0xc}], 0x4}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000e00)="e9", 0x1}, {0x0}, {0x0}, {&(0x7f0000001240)="6889ce90fd", 0x5}], 0x4}}], 0x2, 0x0) [ 240.924655] ldm_validate_privheads(): Disk read failed. [ 240.939967] Dev loop5: unable to read RDB block 1 [ 240.946516] loop5: unable to read partition table [ 240.957049] loop5: partition table beyond EOD, truncated [ 240.963808] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 241.074941] ldm_validate_privheads(): Disk read failed. [ 241.081419] Dev loop5: unable to read RDB block 1 [ 241.087511] loop5: unable to read partition table [ 241.097032] loop5: partition table beyond EOD, truncated [ 241.103528] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 15:21:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)="d8", 0x1}, {&(0x7f0000000280)="e37d", 0x2}, {&(0x7f0000000400)="1f", 0x1}], 0x3}}], 0x1, 0x0) 15:21:34 executing program 2: seccomp(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006, 0x0, 0x0, 0x40007ff00000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:21:34 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x4}, @IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 15:21:34 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 243.781528] audit: type=1326 audit(1568560894.266:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x7ff00000 [ 243.793149] nla_parse: 80 callbacks suppressed [ 243.793156] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:34 executing program 1: socket$packet(0x11, 0x80000000000003, 0x300) pipe(&(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 243.828606] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) sync() openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x657, 0xfeffffff) [ 243.869776] audit: type=1326 audit(1568560894.306:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413511 code=0x7ff00000 15:21:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "f0f3c23db58cbd48", "4a80970c81539622b93494f5266177be2f653d878723c5509f129ac6b5d7f2a9", "43d5f174", "ef770a7deeb0ad10"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "5ead39fbf2d0625d", "a49a934c720e36b1a5f59f52b35ec6c0", "8c09d0ac", "c16e5a93ea11e5ab"}, 0x28) [ 243.959456] audit: type=1326 audit(1568560894.306:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413511 code=0x7ff00000 15:21:34 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_PEER_V4={0x22a, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000002000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x4, 0x0) 15:21:34 executing program 5: 15:21:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 244.073731] audit: type=1326 audit(1568560894.306:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x4598e9 code=0x7ff00000 [ 244.150135] protocol 88fb is buggy, dev hsr_slave_0 [ 244.155437] protocol 88fb is buggy, dev hsr_slave_1 [ 244.162530] audit: type=1804 audit(1568560894.486:60): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name=2F02726F75702E73746170 dev="sda1" ino=17027 res=1 [ 244.165928] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 244.200093] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80000) [ 244.209441] audit: type=1804 audit(1568560894.496:61): pid=10493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name=2F02726F75702E73746170 dev="sda1" ino=17027 res=1 [ 244.237660] audit: type=1804 audit(1568560894.586:62): pid=10504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir656092148/syzkaller.Gsk61Y/213/bus" dev="sda1" ino=16609 res=1 [ 244.269360] audit: type=1804 audit(1568560894.596:63): pid=10505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir656092148/syzkaller.Gsk61Y/213/bus" dev="sda1" ino=16609 res=1 [ 244.570124] audit: type=1326 audit(1568560895.056:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x7ff00000 [ 244.620645] audit: type=1326 audit(1568560895.056:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10470 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x413511 code=0x7ff00000 15:21:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 15:21:37 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x75, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 15:21:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) 15:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 15:21:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:21:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@default, @bcast, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose]}, 0x48) close(r0) [ 246.815070] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 15:21:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 15:21:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 15:21:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r2, &(0x7f0000000080), 0x5b) 15:21:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x11, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 15:21:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:40 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 15:21:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 15:21:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@commit={'commit'}}]}) 15:21:40 executing program 2: setsockopt(0xffffffffffffffff, 0xa1b9, 0x8, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000e00)=[{&(0x7f0000000b40)="a376dd1b19517d9a8e431f2d6029af8860d674c22604e1ee78d91af0fabfa6f3f6b98c9e3272", 0xffffff1f}, {&(0x7f0000000b80)="1745f3435fa9cc97ba5976108a59ddf5449dc9c1747932945fe935920cebf99705f4dd1ca38e8d4b314fb65478b7ff6fc9b58652", 0x34}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$l2tp(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 15:21:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) r2 = socket$inet6(0xa, 0x3, 0x3a) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{0x0}], 0x1, 0x100000000000000) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x8482) 15:21:40 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x80000) write$binfmt_misc(r0, &(0x7f0000000380)={'syz1'}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) [ 249.868571] gfs2: commit mount option requires a positive numeric argument [ 249.879661] gfs2: can't parse mount arguments 15:21:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 249.948545] gfs2: commit mount option requires a positive numeric argument [ 249.961129] gfs2: can't parse mount arguments [ 249.983979] kauditd_printk_skb: 2 callbacks suppressed 15:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xf8db) 15:21:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = fanotify_init(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"]) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/212) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000015c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="73fedce3d2710f98980a03005ecc7081871e3351e75c1bfbaea04d9c5ffc78334105fddf0b1c0f6d816a6efbe06df67450606854d5a5db3a388df5112eae9458396580b83534d4cd2dfee321f7d9565c68e1b2bf3438f6fadcdd559c68ef353afc9f8e8ed3a462a4020c9d257b547b840000000000d3314c3bd2b3ee934205806dae5014ac9b606233035cb54b947547bc4e0ef0318a883cbb6b419db0311a8200fae40fc66d24f902c3cd443a2998bf15c362cbd6a05f0ac83523536595f24f937305ddd13b0e5bcceb17815a4f995d37ee915f1587c26743db"], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x7, 0x4, 0x40, 0x0, 0x8001, 0x0, 0x8001, {r4, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x0, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) [ 249.983987] audit: type=1804 audit(1568560900.476:68): pid=10586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir958713960/syzkaller.B86fc7/211/bus" dev="sda1" ino=17041 res=1 [ 250.034561] device nr0 entered promiscuous mode [ 250.087934] audit: type=1804 audit(1568560900.576:69): pid=10586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir958713960/syzkaller.B86fc7/211/bus" dev="sda1" ino=17041 res=1 15:21:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x79) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)="d8145142fc1dff68796fc5e86f84", 0xe}, {0x0}, {&(0x7f0000000280)="e37de5a749cc2448cafcdf2b34e07e1e464389dfb03ff62843bd45e9308d85576e85b2b96fe76aeed9dfb8c8554f95ff2a33", 0x32}, {&(0x7f0000000400)="1f", 0x1}, {&(0x7f0000000500)}], 0x5}}], 0x1, 0x0) [ 250.125983] audit: type=1400 audit(1568560900.606:70): avc: denied { ioctl } for pid=10606 comm="syz-executor.5" path="socket:[40431]" dev="sockfs" ino=40431 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 250.166682] bond0: Releasing backup interface bond_slave_1 [ 250.213557] device nr0 entered promiscuous mode 15:21:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0xfe28) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:21:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x3af) 15:21:43 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5}, @IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 15:21:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = fanotify_init(0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"]) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000480)=""/212) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000015c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="73fedce3d2710f98980a03005ecc7081871e3351e75c1bfbaea04d9c5ffc78334105fddf0b1c0f6d816a6efbe06df67450606854d5a5db3a388df5112eae9458396580b83534d4cd2dfee321f7d9565c68e1b2bf3438f6fadcdd559c68ef353afc9f8e8ed3a462a4020c9d257b547b840000000000d3314c3bd2b3ee934205806dae5014ac9b606233035cb54b947547bc4e0ef0318a883cbb6b419db0311a8200fae40fc66d24f902c3cd443a2998bf15c362cbd6a05f0ac83523536595f24f937305ddd13b0e5bcceb17815a4f995d37ee915f1587c26743db"], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x7, 0x4, 0x40, 0x0, 0x8001, 0x0, 0x8001, {r4, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x0, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 15:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/auxof\x15\x00', 0x300, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980)}}, 0x18) socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r4}, &(0x7f0000000100)=0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001500)={0x70, 0x0, 0x3, [{0x0, 0x0, 0x13, 0x0, 'cpuacct.usage_user\x00'}, {0x0, 0xdd7, 0x13, 0xe1, 'cpuacct.usage_user\x00'}]}, 0x70) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:43 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x24000400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0xd, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 15:21:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff07000080ffffff0000000000000000000000ffffffee004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 15:21:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x3da, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:21:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x401, 0x0, 0x0, 0x0, 0x0) [ 253.090912] ldm_validate_privheads(): Disk read failed. [ 253.097843] Dev loop2: unable to read RDB block 1 [ 253.124317] loop2: unable to read partition table [ 253.135802] attempt to access beyond end of device [ 253.143220] loop2: partition table beyond EOD, truncated [ 253.150840] loop4: rw=4096, want=136, limit=2 [ 253.155522] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 253.163429] gfs2: error 10 reading superblock [ 253.219267] attempt to access beyond end of device [ 253.228261] loop4: rw=4096, want=136, limit=2 [ 253.238677] gfs2: error 10 reading superblock [ 253.260871] ldm_validate_privheads(): Disk read failed. [ 253.266483] Dev loop2: unable to read RDB block 1 [ 253.272748] loop2: unable to read partition table [ 253.277750] loop2: partition table beyond EOD, truncated [ 253.284261] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 15:21:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/auxof\x15\x00', 0x300, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980)}}, 0x18) socket$inet6(0xa, 0x0, 0x8010000000000084) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r4}, &(0x7f0000000100)=0x8) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001500)={0x70, 0x0, 0x3, [{0x0, 0x0, 0x13, 0x0, 'cpuacct.usage_user\x00'}, {0x0, 0xdd7, 0x13, 0xe1, 'cpuacct.usage_user\x00'}]}, 0x70) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:21:46 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x3da, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:21:46 executing program 4: r0 = userfaultfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:21:46 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:21:46 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0xc202, 0x0) [ 256.029966] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x3da, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:21:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) 15:21:46 executing program 1: 15:21:46 executing program 1: [ 256.828579] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:47 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:47 executing program 1: 15:21:47 executing program 4: 15:21:47 executing program 2: 15:21:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:49 executing program 5: 15:21:49 executing program 2: 15:21:49 executing program 4: 15:21:49 executing program 1: 15:21:49 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:49 executing program 2: 15:21:49 executing program 1: 15:21:49 executing program 5: 15:21:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:21:49 executing program 2: 15:21:49 executing program 1: 15:21:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:52 executing program 5: 15:21:52 executing program 2: 15:21:52 executing program 4: 15:21:52 executing program 1: 15:21:52 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:52 executing program 5: 15:21:52 executing program 1: 15:21:52 executing program 4: 15:21:52 executing program 2: 15:21:52 executing program 5: 15:21:52 executing program 1: 15:21:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:55 executing program 2: 15:21:55 executing program 4: 15:21:55 executing program 1: 15:21:55 executing program 5: 15:21:55 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:55 executing program 2: 15:21:55 executing program 1: 15:21:55 executing program 4: 15:21:55 executing program 5: 15:21:55 executing program 4: 15:21:55 executing program 2: 15:21:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:21:58 executing program 1: 15:21:58 executing program 5: 15:21:58 executing program 4: 15:21:58 executing program 2: 15:21:58 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:21:58 executing program 5: 15:21:58 executing program 4: 15:21:58 executing program 1: 15:21:58 executing program 2: 15:21:58 executing program 2: 15:21:58 executing program 1: 15:22:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:01 executing program 5: 15:22:01 executing program 4: 15:22:01 executing program 2: 15:22:01 executing program 1: 15:22:01 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(0x0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:22:01 executing program 2: 15:22:01 executing program 1: 15:22:01 executing program 4: 15:22:01 executing program 5: 15:22:01 executing program 1: 15:22:01 executing program 2: 15:22:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:04 executing program 5: 15:22:04 executing program 4: 15:22:04 executing program 2: 15:22:04 executing program 1: 15:22:04 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(0x0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:22:04 executing program 2: 15:22:04 executing program 1: 15:22:04 executing program 5: 15:22:04 executing program 2: 15:22:04 executing program 4: 15:22:04 executing program 4: 15:22:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:07 executing program 2: 15:22:07 executing program 5: 15:22:07 executing program 1: 15:22:07 executing program 4: 15:22:07 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(0x0, 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:22:07 executing program 2: 15:22:07 executing program 4: 15:22:07 executing program 5: 15:22:07 executing program 1: 15:22:07 executing program 2: 15:22:07 executing program 4: 15:22:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:10 executing program 5: 15:22:10 executing program 1: 15:22:10 executing program 4: 15:22:10 executing program 2: 15:22:10 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:22:10 executing program 4: 15:22:10 executing program 1: 15:22:10 executing program 2: 15:22:10 executing program 5: 15:22:10 executing program 2: 15:22:10 executing program 1: 15:22:13 executing program 4: 15:22:13 executing program 5: 15:22:13 executing program 2: 15:22:13 executing program 1: 15:22:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:13 executing program 0: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001780), 0x1000) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 15:22:13 executing program 5: 15:22:13 executing program 1: 15:22:13 executing program 2: 15:22:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:13 executing program 4: 15:22:13 executing program 2: 15:22:13 executing program 1: 15:22:13 executing program 5: 15:22:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0ff4622993109aa4c1a2d23999eb00ea368db25633657b52877baca0865a5b587ec8eaf0132a9dd256f453d6823a6593853de952b51f4462d98d016c3dac872a1ebaef04c2e848f2b4bc3e8e8bd50099d9de23f8e43bedb5cd90e6803288eeeac88026", 0xa5}], 0x4, 0x0) tkill(r1, 0x3c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:22:14 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) ioprio_set$uid(0x3, 0x0, 0x0) 15:22:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffeb0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x10010000000002) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioprio_set$uid(0x0, 0x0, 0x0) [ 283.598047] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 283.639027] kasan: CONFIG_KASAN_INLINE enabled [ 283.649344] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 283.659034] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 283.665273] Modules linked in: [ 283.668456] CPU: 0 PID: 11004 Comm: syz-executor.4 Not tainted 4.14.143 #0 [ 283.675451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.684907] task: ffff888086812680 task.stack: ffff88805e678000 [ 283.691039] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 283.696034] RSP: 0018:ffff88805e67f6b0 EFLAGS: 00010202 [ 283.701374] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc9000884a000 [ 283.708622] RDX: 0000000000002476 RSI: ffffffff8523f03b RDI: 0000000000000080 [ 283.715883] RBP: ffff88805e67f7d8 R08: 0000000000028000 R09: ffff888086812f20 [ 283.723132] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000005580 [ 283.730383] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888081b38000 [ 283.737633] FS: 00007f664801d700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 283.745854] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.751724] CR2: 0000000001d9aba8 CR3: 0000000096266000 CR4: 00000000001406f0 [ 283.759074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.766356] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.773785] Call Trace: [ 283.776452] ? lock_sock_nested+0x9e/0x110 [ 283.780760] ? sk_stream_alloc_skb+0x780/0x780 [ 283.785342] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 283.790512] tcp_sendpage_locked+0x88/0x140 [ 283.794813] tcp_sendpage+0x3f/0x60 [ 283.798448] inet_sendpage+0x157/0x580 [ 283.802316] ? tcp_sendpage_locked+0x140/0x140 [ 283.806883] kernel_sendpage+0x92/0xf0 [ 283.810747] ? inet_sendmsg+0x500/0x500 [ 283.814710] sock_sendpage+0x8b/0xc0 [ 283.818453] ? timespec_trunc+0xb5/0x120 [ 283.822510] ? kernel_sendpage+0xf0/0xf0 [ 283.826564] pipe_to_sendpage+0x242/0x340 [ 283.830699] ? direct_splice_actor+0x190/0x190 [ 283.835279] __splice_from_pipe+0x348/0x780 [ 283.839586] ? direct_splice_actor+0x190/0x190 [ 283.844246] ? direct_splice_actor+0x190/0x190 [ 283.848893] splice_from_pipe+0xf0/0x150 [ 283.853043] ? splice_shrink_spd+0xb0/0xb0 [ 283.857286] generic_splice_sendpage+0x3c/0x50 [ 283.861860] ? splice_from_pipe+0x150/0x150 [ 283.866180] direct_splice_actor+0x123/0x190 [ 283.870594] splice_direct_to_actor+0x29e/0x7b0 [ 283.875252] ? generic_pipe_buf_nosteal+0x10/0x10 [ 283.880082] ? do_splice_to+0x170/0x170 [ 283.884195] ? rw_verify_area+0xea/0x2b0 [ 283.888251] do_splice_direct+0x18d/0x230 [ 283.892383] ? splice_direct_to_actor+0x7b0/0x7b0 [ 283.897210] ? rw_verify_area+0xea/0x2b0 [ 283.901254] do_sendfile+0x4db/0xbd0 [ 283.905036] ? do_compat_pwritev64+0x140/0x140 [ 283.909596] ? put_timespec64+0xb4/0x100 [ 283.913636] ? nsecs_to_jiffies+0x30/0x30 [ 283.917764] SyS_sendfile64+0x102/0x110 [ 283.921718] ? SyS_sendfile+0x130/0x130 [ 283.926114] ? do_syscall_64+0x53/0x640 [ 283.930079] ? SyS_sendfile+0x130/0x130 [ 283.934127] do_syscall_64+0x1e8/0x640 [ 283.937994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 283.942949] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 283.948123] RIP: 0033:0x4598e9 [ 283.951295] RSP: 002b:00007f664801cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 283.958992] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 283.966239] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 283.973587] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.981257] R10: 0010010000000002 R11: 0000000000000246 R12: 00007f664801d6d4 [ 283.988525] R13: 00000000004c709e R14: 00000000004dc750 R15: 00000000ffffffff [ 283.995798] Code: ff ff 48 0f 44 d8 e8 43 f2 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 35 f2 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 284.015109] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff88805e67f6b0 [ 284.023981] ---[ end trace 2b6a12c1d1d81811 ]--- [ 284.028767] Kernel panic - not syncing: Fatal exception [ 284.035505] Kernel Offset: disabled [ 284.039131] Rebooting in 86400 seconds..