Starting OpenBSD Secure Shell server... Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... [ OK ] Started Regular background program processing daemon. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.37' (ECDSA) to the list of known hosts. 2020/08/20 15:31:30 fuzzer started 2020/08/20 15:31:30 dialing manager at 10.128.0.26:43353 2020/08/20 15:31:30 syscalls: 3324 2020/08/20 15:31:30 code coverage: enabled 2020/08/20 15:31:30 comparison tracing: enabled 2020/08/20 15:31:30 extra coverage: enabled 2020/08/20 15:31:30 setuid sandbox: enabled 2020/08/20 15:31:30 namespace sandbox: enabled 2020/08/20 15:31:30 Android sandbox: enabled 2020/08/20 15:31:30 fault injection: enabled 2020/08/20 15:31:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/20 15:31:30 net packet injection: enabled 2020/08/20 15:31:30 net device setup: enabled 2020/08/20 15:31:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/20 15:31:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/20 15:31:30 USB emulation: enabled 2020/08/20 15:31:30 hci packet injection: enabled 15:34:34 executing program 0: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x44084) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x100100, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x6, 0x200400) sendto$unix(r2, &(0x7f00000002c0)="358777eb0f09554a9b60c1375ee37ab096848b686911d599ce981c44d8ff10b579a4748c6ab1d7779730070ea93c9f9fc0221f58136c8145b8c9b4b4afdb76acdb8d3ad1ddb41a32d1b083815b515035be52bcf4e68a82428c148faf73efc253097881e6d5b7526ec2bced75c4657c604630e8485b32cd51ea72966b661d6d9d9108fe14de96cb76f69069180ad60ed021d0ed4ce7a9eef129f53cf24c65ff1ed9b2f5c28a7c60a0bd1d64edc24b09ed39e308ce772b36ed7292f492adbf37ebc4f1bd81ba2173dfd089313b7022da3534744b90630fcfeb6b3e970367c3bcf48b3632976c9cfda7", 0xe8, 0x10, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) r3 = openat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x280, 0x4, 0x6}, 0x18) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000500)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x44}) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x200800, 0x9, 0x2}, 0x18) fspick(r4, &(0x7f00000005c0)='./file0\x00', 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x8) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x400400, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000b80)={0xa8, 0x0, &(0x7f0000000a80)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000800)={@ptr={0x70742a85, 0x1, &(0x7f0000000640)=""/137, 0x89, 0x1, 0x12}, @ptr={0x70742a85, 0x1, &(0x7f0000000700)=""/254, 0xfe, 0x1, 0x31}, @flat=@handle={0x73682a85, 0x100, 0x1}}, &(0x7f0000000880)={0x0, 0x28, 0x50}}, 0x40}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000009c0)={@fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f00000008c0)=""/43, 0x2b, 0x4, 0x2f}, @ptr={0x70742a85, 0x1, &(0x7f0000000900)=""/150, 0x96, 0x1, 0x2a}}, &(0x7f0000000a40)={0x0, 0x18, 0x40}}}, @clear_death], 0x26, 0x0, &(0x7f0000000b40)="3cc101827ff5d597cd0c691a3219ce87f30fb8a377b21448c918c11e91b9c7f9257ff996effd"}) r6 = signalfd(r1, &(0x7f0000000bc0)={[0x9]}, 0x8) sendmsg$AUDIT_TTY_GET(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x10, 0x3f8, 0x300, 0x70bd27, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24040040}, 0x80cc) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ubi_ctrl\x00', 0x800, 0x0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000d40)={0x30, 0x5, 0x0, {0x0, 0x1, 0x4591, 0x7ff}}, 0x30) syzkaller login: [ 254.503363][ T28] audit: type=1400 audit(1597937674.029:8): avc: denied { execmem } for pid=6869 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:34:34 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x93, 0x5, 0x7}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@local}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x5, 0xc, 0x4, 0x0, 0x1, {0x0, 0x2710}, {0x2, 0x2, 0x20, 0xd2, 0x81, 0x1f, "c750a30b"}, 0x8, 0x4, @userptr=0x80000000, 0xfffffffb, 0x0, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, 0x0, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFCTH_TUPLE={0x8c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x400}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000060) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000300)) ioctl$VT_RELDISP(r3, 0x5605) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x2) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000380), 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) getpgrp(r5) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000400)={0xffffffffffffffff, 0x800, 0x7, 0xfffffffffffffffa}) sendmsg$AUDIT_SIGNAL_INFO(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f2, 0x200, 0x70bd26, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000844}, 0x40000) r7 = add_key$fscrypt_provisioning(&(0x7f0000000540)='fscrypt-provisioning\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)={0x4, 0x0, "b93744692125ebcbd818334c827d2524c04a6744c7ca263f0018130fcb71497e8a41a2b7883006f4e40fba5b5679a15873c7ebbf09e6a6673879458b6bae6808140a29bfb48104ab7333f189df0da5fe5c7c4a718a329bdecc20dc5f36efad1f0d00e19c8ba66c757ae0d098146124191bdfa1a16f2df52e326e94482da970972861160509ac831aa7de9f445b8b44c0e8de97a3fe88a33553b336a2"}, 0xa4, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000680)={r7, 0x16, 0xe6}, &(0x7f00000006c0)={'enc=', 'raw', ' hash=', {'sha256-avx2\x00'}}, &(0x7f0000000740)="5fc3c375c47f1342a26cd00eda9ea95068d1e5dfe16a", &(0x7f0000000780)=""/230) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x20200, 0x0) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000900)={0x8, &(0x7f00000008c0)=[{0x8, 0x6, 0x73, 0x6}, {0x7, 0x2, 0x9, 0x9a7f}, {0x6, 0x1f, 0x80, 0xfffffff8}, {0x1, 0x1, 0x4, 0x8001}, {0x2, 0x30, 0x7f, 0x3}, {0x9, 0x4, 0x0, 0xfffffffa}, {0x6, 0x9, 0x4, 0x5b82}, {0x7, 0x9, 0x86, 0x9}]}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000940)=0x1) 15:34:34 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x7fffffff}, &(0x7f0000000100)=0x8) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000140)=[0x6, 0xfffffffc, 0xffff, 0x45ca], &(0x7f0000000180)=[0x6, 0x10001, 0x7], 0x12, 0x2, 0xffffffe1, &(0x7f00000001c0)=[0x1, 0x1], &(0x7f0000000200)=[0x401]}) r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xf3, 0x414341) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000002c0)=""/242) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f00000003c0)={0x0, 0xda6, 0x997d}) r4 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x81, 0x101000) ioctl$RTC_WIE_ON(r4, 0x700f) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000440)={0x8, 0x20493859, 0x2, @stepwise={0x6, 0x1, 0x200, 0x3ff, 0x1, 0x8}}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000480)=0x5) linkat(r3, &(0x7f00000004c0)='./file0\x00', r0, &(0x7f0000000500)='./file0\x00', 0xc00) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000540)='/proc/asound/card3/oss_mixer\x00', 0x200000, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ion\x00', 0x80000, 0x0) r6 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) fsetxattr$system_posix_acl(r5, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {0x1, 0x4}, [{0x2, 0x3, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}], {0x4, 0x7}, [{0x8, 0x3}, {}, {}, {0x8, 0x3}, {0x8, 0x4}, {0x8, 0x4}], {0x10, 0x1}, {0x20, 0x7}}, 0x6c, 0x3) 15:34:34 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x581040, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f0000000200)={0x6f8, 0x22, 0x8, 0x70bd27, 0x25dfdbfc, {0x7}, [@nested={0x2df, 0x86, 0x0, 0x1, [@generic="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", @generic="53639b9c0608f266f6abb38de9464d00eb36ce71d0bfea92d2a8f8856061636225282623df1893fbb8d71061a7c206d61f27b5e54e36e0d841567ccbd55bd75cdb116840c27aa7d815e1d372c5ab632cea97efd3a69c3930b86e8b1f195b4a02580d6a8562e072d74e8a05963f5cd687c16ea0f55e7b56a1", @generic="9e4606593640ab108d9af60c99a85a", @typed={0x8, 0x82, 0x0, 0x0, @u32=0x22643308}, @generic="72f6a56eced88b61a3852022beb47af77ff5f0bb342bf3bc7c0b3b3a65d955ec9e83e08b2496dbb7ead782e1624e16b1c59e651939c55e868b77fbd6d617d07857bd2f6b7017ef157517a84ce7", @generic="c27d961181cab30475b0ede7f0edb5af4811da35766a1fc0b70888f1c351cb4c06e349c9e830693542c24f7dad9b2552c2176d3145c280c5fb5ecc58f7fe7bcf8d4cf1a20229ae089dcba06f1997cba95d8bd1a7fe49c8fdf249dcf935efa19d83ceffda61f03b0daa9cd739ea5fca7d4fbd87837a2b98afd5e14618cebe990d89fc3db62dabe5b2a81ea956813155f2c1600b1ce7c7d69b7993a9638ce972c950dea24f48fcebaca314", @generic="c3fc769d02aaeb7580021e5ab0a79ce352d88f197a0ab5ea2885303bcdec653a687a2cf98f2e74a39f96366f27d8f5e188556bf6d1462b9e7eb484bb2c6ae0ef521164f048f11c3326456e4a42c3de9ccd", @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, @typed={0x4, 0x56}, @nested={0x224, 0x2f, 0x0, 0x1, [@generic="94267a020a73f848c8e2cec186161f009b770c07737e5462c7b9005f6017cced0cbec3d1380ca3024230b1527a0deea544a3da2e5dd6fdc715287189533d3989d6f140579cee9b93e22439d59698ee1f7d71164dd490353543a97af3e7c0316815d1b1e682f61450e1af2da1580ad81096ecf5291e52674fee81c067fadb0a13594a285dddbe1e68bfc7d9", @generic="4a439ee31b2eee8d3e730cf29f3b5f42147c5a7c8c39b28bc67b29c3ecfcd71b21570a8515f8e6a5d5b62d322b213466f991c852c447d82a697d9dc6723427c98896c1735b6fce5807e08d7d494e1b23a5105e4f09de6049b8e445a6ec561a024eda1f2e51bab75946f399f4d0aef40089da59f767798ee1943f06203f3799e8c4b2a5ceebd88995ebf41f9efa9e39ded34e6c0c8ffc1ce895fdaeae4ce60a239462ff8d8877d5adbc91ea331e6602c31ec9dbba0ef9ef14de86b9d8793cd55a208253bf21aa8ddeb0eb1090c05f2859af5c51c2339712cfee028e3ba8f6c2740d220b17fa5fee1fc2b4bffb", @typed={0x8, 0x7, 0x0, 0x0, @uid=r1}, @typed={0x4, 0x8e}, @typed={0x8, 0x1c, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="2809af7d70cf21dd349eb0c548778f0e9b16a549800f668213917d4ec2cee8f127811fe97a7c2619ebd1cf06f8761bfd4a0dfe20f572519c8930b5cfd8f43146d4d8aed2bb6bab4ea4cd547fbf0a352fe10b7e358ad2cf3ef4868e89c68965b18d0c4b87423a7f6cfc91f299799204b6ac399c77dac09c6322e5b5a9cdc22c1d852678cedf52477647594bd45e", @typed={0x4, 0x7d}, @typed={0x4, 0x6d}]}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x7b, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x123, 0x24, 0x0, 0x1, [@typed={0x8, 0x81, 0x0, 0x0, @pid=r2}, @generic="e60a6e2c6e12e4fd95032be35af50869169c64e3ebcb9b16a11cac2f64f2b1f82d52812a1ad5174068367de681a46b9c0264bbb58ec6ddae51159bb18c137c9a22ca3f4e4567c7abc59229991a241ff1292a48c2894eb4652b1b0986cef3b42ba3899e6a7fe7c5512421e1edd18dcfa5bddb8040bff881a53f58f02f80f5d7ebe900f321e64aec3fbcb612598528d58a8395a64bc209794617c87e8c264a96", @generic="5ae68fac64e0650874a52ca1f161a76a46bee028240c3803d75085250237955c8bb2a773aa928ae6f6821ebfc15b401dd89fb403f22bcedb3ba717ec051be9767678b2331588efd6fd900c069d5c6c1d435eca2bb56b8766f89704e17360a74e27417dd9", @typed={0x14, 0xd, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="bda7e58d04c6cf82255042a75b5027f15254f518a344e48155c56d86c445e9eb5d776c7ffdd1df8e50504f15c745f8686db38535d2af5daa717933ca8335f19a4e01d45ee557a0281e88d5ea93fd31d6fb3ce7bb6ca47a741b18ac06958c0fd234876401630a1e688bc3716840176a1fbc7e0a1a52c4dde3601cf16bf3490c342e08aee2b5dea46378c6ec1f9ab74c018273cc30f39f1586619a89c79b2a996b38d7b399b3307b"]}, 0x6f8}, 0x1, 0x0, 0x0, 0x804}, 0x20c78bb16bbaa99e) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000980), &(0x7f00000009c0)=0x4) socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000a00)='/dev/usb/hiddev#\x00', 0x5, 0x100) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000a40)={0x2, 0x1, 0x6}) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x100) write$char_raw(r4, &(0x7f0000000c00)={"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"}, 0x6800) r5 = syz_open_dev$dri(&(0x7f0000000ac0)='/dev/dri/card#\x00', 0x16f, 0x20000) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000b00)={0xc5d595ff, 0x6, 0xffffff81, 0x10000, 0x3}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000b40)='trusted.overlay.origin\x00', &(0x7f0000000b80)='y\x00', 0x2, 0x1) r7 = add_key(&(0x7f0000000bc0)='cifs.idmap\x00', &(0x7f0000007400)={'syz', 0x1}, &(0x7f0000007440)="85d2d9e2f5707b2ffe408478cfa62ae1aafd7f2e2727406bd3deb6243e4346f24592540f2f4b06802682a053c59b7bc78e201f3acb", 0x35, 0xfffffffffffffffe) keyctl$get_security(0x11, r7, &(0x7f0000007480)=""/4096, 0x1000) r8 = signalfd(r5, &(0x7f0000008480)={[0x4647]}, 0x8) getsockopt$ax25_int(r8, 0x101, 0x3, &(0x7f00000084c0), &(0x7f0000008500)=0x4) ioctl$TIOCCONS(r8, 0x541d) 15:34:34 executing program 4: r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0xfff, 0x5, &(0x7f0000000300)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="bd222e48291b1ff603523a8f45974036111013fca0a976c8326baac7ded438d9ba1d7e981f981f330f53e03f3bbaf5b069ab1836a2fa5ed87cfbd87f2b37a570c9e0939e579edbf191a2930c5e7124ffa90b4d211f71ca950f052dac23832b0eaa7cb818170c9b22148542064a9c28983050413cef29b2ce28e0d55cf138f72c5e8b29eaf6a2a82c617c4a26067ddd118122712cb5980cec234050481ab3dd6f9c3f1bc9c129e04f197336f975fdec01ccb0b0f5f2e5e40c", 0xb8, 0x5}, {&(0x7f0000000180)="bcf0d4c5010f2131a891cff7b7d503b8d6fc5ee4b000bcf083e181c08334d6bb8482ee09a5e85fe4501f9122d78145ff77e15ed0b09b0468479a27f005535fa8f9d1b034a3bcb0e22bf0b8cab3b7ad1527aa56a0cf4459dbc9bf384f0dd8b1b2b5771518001ac322f8ffcb98b9b531cf8b18eb2a7e3b4506f21e2672ee5bd77d5985bd1b22c114f396d2755922420950a9", 0x91, 0x3}, {&(0x7f0000000240)="4b2d46b003a1c52896413bfe5ac4188071c3", 0x12, 0x2}, {&(0x7f0000000280)="78585283fb3176b8e6baf64c7f7ee5fcbed4b3ee0a41ea4ce52dc4bb748e374398dbb8dbb00f06b41c3309b56331aef9ecad8d2de0dd5c757d6a9d06622fa7cd0922015a075a538fa47b370c0770202a0f6aef8123c4cb33dc033a9b", 0x5c, 0xe75}], 0x20020, &(0x7f0000000380)={[{@discard='discard'}, {@autodefrag='autodefrag'}, {@nospace_cache='nospace_cache'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x1}}], [{@obj_type={'obj_type', 0x3d, '#*,'}}, {@obj_type={'obj_type', 0x3d, '[:'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x2, 0x9, 0x80000000, 0x3, 0x3e, 0x7, 0x58, 0x38, 0x363, 0x186, 0x2, 0x20, 0x1, 0x5, 0x101, 0x2}, [{0x70000000, 0x69e, 0xa83b, 0x2, 0xffffff87, 0x60000, 0x2, 0x7}], "742e4fa8d70a", [[], [], [], [], [], [], [], [], [], []]}, 0xa5e) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff, 0x15}, 0x10) fallocate(r1, 0x41, 0xd36, 0x8) socket$inet6(0xa, 0x2, 0x704585fe) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/dlm-control\x00', 0x10842, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000f00)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001080)={'ip6_vti0\x00', &(0x7f0000001000)={'ip6gre0\x00', 0x0, 0x2f, 0x5a, 0x0, 0x1, 0x29, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x10, 0x10, 0x7f, 0x2}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000010c0)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000011c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00', 0x4e20, 0x80, 0x4e24, 0x719, 0x2, 0x80, 0x0, 0xc, r4, r5}, {0x3f, 0xfffffffffffffe01, 0x5, 0x6, 0x97bc, 0x6, 0x1000, 0x5}, {0x1, 0x6, 0xffffffff8d576af3, 0x3}, 0x6, 0x6e6bb7, 0x1, 0x1, 0x3, 0x3}, {{@in6=@private1, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x0, 0x2, 0x1, 0x7, 0x80, 0x5, 0x1f}}, 0xe8) getsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000001300)=""/43, &(0x7f0000001340)=0x2b) sendto$x25(r3, &(0x7f0000001380)="476a2c3ab75eb9a78d64c4752b4ee3ef35717495bda1c28ccd2ab7843be1cf976b243f6162ccf456b2167f7e173998ab8796106af86bc14ed5751d4ec15428d01ed9f8f458474adbbb51916d4c43ba308aa17595b5fc4ec42a88c4c6cba398cea5d1f9a56be7c2d13ef864ad9b0e6150ae6367291c3d3a752fded59f3082281a3afd6b35cec85fefb80d0f246559dcfd181598df4adb871be4912271f6007732747ba18280b4b54ff0f03b9d145dcc02e4cfc511fa18bf3156f501d44223c0d62cc83fb31abe8c6a09738f372beec45e22d6a72bd2248bb55a0e1b3156d5640f8f7721e00eb03c", 0xe7, 0x44040, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001480), &(0x7f00000014c0)=0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000001540)) r7 = syz_open_procfs(0x0, &(0x7f0000001740)='net/dev\x00') ioctl$CHAR_RAW_PG(r7, 0x1269, &(0x7f0000001840)={0x200, 0x8, 0x9b, &(0x7f0000001780)="5c9ed6841c1e05be0186506fcd043e075583f90822c8c6825d300fe5df7246bf43e4eb9999fcec041a25da0d15bdc1a3b4d7102e892bab68d446f49f922c08d638562526068ac5964fab0363ce58c7993aa69ad7e34ba7a95d47f2d145fb184e5e1e1b2f13f34455f9a3e91820ef779855015fd79a9d0542a051e01a8c65d8c4d391356e0bdcd7753667e0140ccf62db7eb23695c0f08c8cc8b9db"}) r8 = accept4$inet6(r2, &(0x7f0000001880)={0xa, 0x0, 0x0, @private2}, &(0x7f00000018c0)=0x1c, 0x81000) tee(r8, 0xffffffffffffffff, 0x2, 0x0) 15:34:35 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000020c0), &(0x7f0000002100)=0x4) [ 255.759653][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 256.000033][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 256.075497][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 256.170407][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 256.436322][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 256.446070][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.454197][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.462696][ T6870] device bridge_slave_0 entered promiscuous mode [ 256.510340][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.519982][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.530716][ T6870] device bridge_slave_1 entered promiscuous mode [ 256.830845][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.901144][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.947671][ T6880] IPVS: ftp: loaded support on port[0] = 21 [ 256.952625][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 256.956654][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 256.988579][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 257.044952][ T6870] team0: Port device team_slave_0 added [ 257.062087][ T6870] team0: Port device team_slave_1 added [ 257.162729][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.169899][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.197643][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.213804][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.222066][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.248717][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.329409][ T6870] device hsr_slave_0 entered promiscuous mode [ 257.338058][ T6870] device hsr_slave_1 entered promiscuous mode [ 257.490971][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.500806][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.510375][ T6874] device bridge_slave_0 entered promiscuous mode [ 257.520195][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.529648][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.538023][ T6872] device bridge_slave_0 entered promiscuous mode [ 257.573089][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 257.583470][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.591836][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.600258][ T6874] device bridge_slave_1 entered promiscuous mode [ 257.608073][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.617506][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.626141][ T6872] device bridge_slave_1 entered promiscuous mode [ 257.745390][ T7088] Bluetooth: hci0: command 0x0409 tx timeout [ 257.771053][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.788109][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.837575][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.876579][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 257.897353][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.980123][ T6874] team0: Port device team_slave_0 added [ 257.984535][ T2545] Bluetooth: hci1: command 0x0409 tx timeout [ 257.997783][ T6874] team0: Port device team_slave_1 added [ 258.052119][ T6872] team0: Port device team_slave_0 added [ 258.105617][ T6872] team0: Port device team_slave_1 added [ 258.112832][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.120085][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.146249][ T7088] Bluetooth: hci2: command 0x0409 tx timeout [ 258.152353][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.173045][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 258.200740][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.208053][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.217746][ T6876] device bridge_slave_0 entered promiscuous mode [ 258.232484][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.239900][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.266179][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.299533][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.312516][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.321266][ T6876] device bridge_slave_1 entered promiscuous mode [ 258.349830][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.357452][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.385121][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.390428][ T2545] Bluetooth: hci3: command 0x0409 tx timeout [ 258.401810][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.411650][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.437950][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.541338][ T6870] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.583898][ T6874] device hsr_slave_0 entered promiscuous mode [ 258.593134][ T6874] device hsr_slave_1 entered promiscuous mode [ 258.601187][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.610040][ T6874] Cannot create hsr debugfs directory [ 258.619000][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.634363][ T7379] Bluetooth: hci4: command 0x0409 tx timeout [ 258.643959][ T6870] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.660426][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.668184][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.677517][ T6880] device bridge_slave_0 entered promiscuous mode [ 258.687475][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.694951][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.702740][ T6880] device bridge_slave_1 entered promiscuous mode [ 258.713456][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.726464][ T6872] device hsr_slave_0 entered promiscuous mode [ 258.734234][ T6872] device hsr_slave_1 entered promiscuous mode [ 258.741478][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.750224][ T6872] Cannot create hsr debugfs directory [ 258.756630][ T6870] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.784281][ T2587] Bluetooth: hci5: command 0x0409 tx timeout [ 258.840042][ T6870] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.849843][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.858296][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.867851][ T6878] device bridge_slave_0 entered promiscuous mode [ 258.878167][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.902453][ T6876] team0: Port device team_slave_0 added [ 258.921787][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.930348][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.940115][ T6878] device bridge_slave_1 entered promiscuous mode [ 258.949666][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.975076][ T6876] team0: Port device team_slave_1 added [ 259.053627][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.070146][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.093899][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.106837][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.134351][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.184068][ T6880] team0: Port device team_slave_0 added [ 259.190944][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.198393][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.225119][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.253905][ T6878] team0: Port device team_slave_0 added [ 259.263741][ T6878] team0: Port device team_slave_1 added [ 259.288119][ T6880] team0: Port device team_slave_1 added [ 259.378734][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.385994][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.413695][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.440593][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.448312][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.474437][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.493805][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.502558][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.529208][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.545665][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.552681][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.581869][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.607543][ T6876] device hsr_slave_0 entered promiscuous mode [ 259.618092][ T6876] device hsr_slave_1 entered promiscuous mode [ 259.625145][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.632745][ T6876] Cannot create hsr debugfs directory [ 259.665008][ T6880] device hsr_slave_0 entered promiscuous mode [ 259.671976][ T6880] device hsr_slave_1 entered promiscuous mode [ 259.680533][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.689400][ T6880] Cannot create hsr debugfs directory [ 259.801102][ T6878] device hsr_slave_0 entered promiscuous mode [ 259.812736][ T6878] device hsr_slave_1 entered promiscuous mode [ 259.821260][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.829449][ T2587] Bluetooth: hci0: command 0x041b tx timeout [ 259.834350][ T6878] Cannot create hsr debugfs directory [ 259.945771][ T6872] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.967408][ T6872] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.008744][ T6872] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.053058][ T6872] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.065002][ T2587] Bluetooth: hci1: command 0x041b tx timeout [ 260.162103][ T6874] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.220290][ T6874] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.233564][ T2587] Bluetooth: hci2: command 0x041b tx timeout [ 260.252634][ T6874] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.294448][ T6874] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.386403][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.430075][ T6880] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 260.441255][ T6880] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 260.452618][ T6880] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.465522][ T2545] Bluetooth: hci3: command 0x041b tx timeout [ 260.501132][ T6880] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.546684][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.566159][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.584993][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.611516][ T6876] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.624063][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.642784][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.651871][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.659295][ T7088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.673224][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.682704][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.695246][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.702892][ T7088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.724004][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.739052][ T6876] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.746402][ T2545] Bluetooth: hci4: command 0x041b tx timeout [ 260.762520][ T6876] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.797289][ T6876] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.826929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.864456][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 260.881920][ T6878] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.892221][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.941313][ T6878] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.951003][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.961500][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.970442][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.979705][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.995409][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.003630][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.016932][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.032116][ T6878] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.050733][ T6878] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.081787][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.092474][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.106048][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.121912][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.183139][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.199977][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.244084][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.260986][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.271510][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.290425][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.308369][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.333616][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.343310][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.354134][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.361374][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.406518][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.416255][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.424045][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.466442][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.482594][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.493688][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.504233][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.513138][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.522457][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.531592][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.538819][ T7379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.556790][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.581367][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.590449][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.599752][ T2587] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.606977][ T2587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.625509][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.651635][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.661186][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.669619][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.677949][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.687533][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.696212][ T2587] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.703307][ T2587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.743169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.758914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.770996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.782045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.793713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.804856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.813423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.827105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.839399][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.846638][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.858289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.867218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.901171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.904468][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 261.931329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.939680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.955004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.963743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.979298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.999409][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.039975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.048814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.057864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.067231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.075985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.083836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.093653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.103021][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.110242][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.118548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.127517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.136159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.144703][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 262.145113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.160332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.169884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.185876][ T6870] device veth0_vlan entered promiscuous mode [ 262.199644][ T6874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.215606][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.246932][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.256338][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.271231][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.280477][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.289710][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.300056][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.304713][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 262.310007][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.324003][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.332900][ T2587] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.340148][ T2587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.347950][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.357376][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.366477][ T2587] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.373564][ T2587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.387864][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.396182][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.414525][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.423217][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.445428][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.455965][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.466237][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.499789][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.519873][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.530677][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.540293][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.547751][ T23] Bluetooth: hci3: command 0x040f tx timeout [ 262.550331][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.571464][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.588887][ T6870] device veth1_vlan entered promiscuous mode [ 262.605054][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.638050][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.656051][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.668403][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.688280][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.699839][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.710809][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.720765][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.731686][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.754527][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.762206][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.772305][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.782472][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.808101][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 262.839553][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.848549][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.871123][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.901974][ T6870] device veth0_macvtap entered promiscuous mode [ 262.922894][ T6874] device veth0_vlan entered promiscuous mode [ 262.930859][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.942653][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.951524][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.954886][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 262.968610][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.977848][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.989031][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.999236][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.010358][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.020342][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.031780][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.043265][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.070940][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.080877][ T6870] device veth1_macvtap entered promiscuous mode [ 263.092714][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.106005][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.114077][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.123006][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.168618][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.180782][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.190783][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.201168][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.210467][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.219782][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.242536][ T6874] device veth1_vlan entered promiscuous mode [ 263.255657][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.263884][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.277280][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.287235][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.294347][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.302864][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.312777][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.321767][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.328947][ T8169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.361444][ T6872] device veth0_vlan entered promiscuous mode [ 263.378730][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.387964][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.397573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.406399][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.442119][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.454059][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.463042][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.471602][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.481234][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.490878][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.500074][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.509957][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.519458][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.557647][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.576942][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.586857][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.599625][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.608901][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.618673][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.628465][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.637906][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.647561][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.662281][ T6872] device veth1_vlan entered promiscuous mode [ 263.679636][ T6876] device veth0_vlan entered promiscuous mode [ 263.700208][ T6870] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.710023][ T6870] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.719254][ T6870] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.728524][ T6870] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.746324][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.754239][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.763390][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.773014][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.781255][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.788973][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.797923][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.828341][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.843744][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.857406][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.873084][ T6876] device veth1_vlan entered promiscuous mode [ 263.918827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.928434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.937962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.947085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.956370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.985202][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 264.027519][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.035998][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.046155][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.059296][ T6874] device veth0_macvtap entered promiscuous mode [ 264.081480][ T6872] device veth0_macvtap entered promiscuous mode [ 264.129986][ T6874] device veth1_macvtap entered promiscuous mode [ 264.153964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.181053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.190068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.205565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.213189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.224827][ T8169] Bluetooth: hci1: command 0x0419 tx timeout [ 264.227395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.244416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.281045][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.317599][ T6876] device veth0_macvtap entered promiscuous mode [ 264.337562][ T6872] device veth1_macvtap entered promiscuous mode [ 264.371687][ T6876] device veth1_macvtap entered promiscuous mode 15:34:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, r0, 0x0, 0x3ff) [ 264.387335][ T2545] Bluetooth: hci2: command 0x0419 tx timeout [ 264.438520][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.459132][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.483901][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.497638][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.513010][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.529426][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.554595][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.583932][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.608295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.621192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.630294][ T2545] Bluetooth: hci3: command 0x0419 tx timeout [ 264.639505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.650423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.660316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.669854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.679416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:34:44 executing program 0: [ 264.689361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.698860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.715688][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.729582][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.750891][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.790716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.805993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.825523][ T6874] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.834295][ T6874] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:34:44 executing program 0: [ 264.852867][ T6874] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.863546][ T6874] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.865413][ T2545] Bluetooth: hci4: command 0x0419 tx timeout [ 264.883392][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.901924][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:34:44 executing program 0: [ 264.931369][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.956096][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.009686][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.025527][ T8169] Bluetooth: hci5: command 0x0419 tx timeout [ 265.033140][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:34:44 executing program 0: [ 265.057130][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.084666][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:34:44 executing program 0: [ 265.114697][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.134665][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.154632][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.190533][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.209470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.237772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:34:44 executing program 0: [ 265.273565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.306941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.358321][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.371020][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.394742][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.424920][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.445048][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.460774][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.473016][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.482197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.496097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.515048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.524302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.541656][ T6872] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.550725][ T6872] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.561985][ T6872] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.570874][ T6872] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.595207][ T6876] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.603973][ T6876] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.625393][ T6876] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.634157][ T6876] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.651879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.661784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.685347][ T6880] device veth0_vlan entered promiscuous mode [ 265.732461][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.744174][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.762921][ T6880] device veth1_vlan entered promiscuous mode [ 265.892391][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.912941][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.957615][ T6878] device veth0_vlan entered promiscuous mode [ 265.976367][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.995380][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:34:45 executing program 1: 15:34:45 executing program 0: 15:34:45 executing program 3: [ 266.042494][ T6878] device veth1_vlan entered promiscuous mode [ 266.112076][ T6880] device veth0_macvtap entered promiscuous mode [ 266.145237][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.165064][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.173461][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.191031][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.206218][ T6880] device veth1_macvtap entered promiscuous mode [ 266.247344][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.257586][ T2545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.314637][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.355270][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.369520][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.380936][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.392673][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.425340][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.444777][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.457967][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.471484][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.483295][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.495641][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.505858][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.516348][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.531839][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.531881][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.531893][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.531899][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.531908][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.531914][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.531925][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.531931][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.533667][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.550868][ T6878] device veth0_macvtap entered promiscuous mode [ 266.567835][ T6880] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.567863][ T6880] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.567886][ T6880] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.567908][ T6880] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.589394][ T6878] device veth1_macvtap entered promiscuous mode [ 266.774994][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.783514][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.793856][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.805337][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.842681][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.854596][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.881113][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.892879][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.904270][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.916546][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.928193][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.940273][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.952659][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.966380][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.980128][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.981230][ T8243] hfs: invalid gid -1 [ 266.995453][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.008236][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.023093][ T8243] hfs: unable to parse mount options [ 267.023818][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.042640][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.057216][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.071886][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.084009][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.101879][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.126189][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.137043][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.147071][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.157721][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.169444][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.186054][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.202705][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.257373][ T6878] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.267351][ T6878] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.300052][ T6878] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.312964][ T6878] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.337320][ T8248] hfs: invalid gid -1 [ 267.341377][ T8248] hfs: unable to parse mount options 15:34:47 executing program 4: 15:34:47 executing program 2: 15:34:47 executing program 0: 15:34:47 executing program 3: 15:34:47 executing program 1: 15:34:47 executing program 5: 15:34:47 executing program 1: 15:34:47 executing program 5: 15:34:47 executing program 2: 15:34:47 executing program 3: 15:34:47 executing program 0: 15:34:47 executing program 4: 15:34:47 executing program 2: 15:34:47 executing program 5: 15:34:47 executing program 1: 15:34:47 executing program 3: 15:34:47 executing program 0: 15:34:47 executing program 4: 15:34:47 executing program 5: 15:34:47 executing program 2: 15:34:47 executing program 3: 15:34:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0xff00, 0x0, 0x80fe}, 0x1b, 0x0}}], 0x2, 0x0) 15:34:47 executing program 0: 15:34:47 executing program 4: 15:34:47 executing program 2: 15:34:47 executing program 1: 15:34:47 executing program 5: 15:34:47 executing program 3: 15:34:47 executing program 0: 15:34:47 executing program 4: 15:34:48 executing program 3: 15:34:48 executing program 2: 15:34:48 executing program 5: 15:34:48 executing program 1: 15:34:48 executing program 0: 15:34:48 executing program 4: 15:34:48 executing program 3: 15:34:48 executing program 2: 15:34:48 executing program 5: 15:34:48 executing program 1: 15:34:48 executing program 3: 15:34:48 executing program 0: 15:34:48 executing program 2: 15:34:48 executing program 4: 15:34:48 executing program 5: 15:34:48 executing program 1: 15:34:48 executing program 2: 15:34:48 executing program 4: 15:34:48 executing program 0: 15:34:48 executing program 3: 15:34:48 executing program 2: 15:34:48 executing program 5: 15:34:48 executing program 1: 15:34:48 executing program 3: 15:34:48 executing program 4: 15:34:48 executing program 0: 15:34:48 executing program 2: 15:34:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x10000000000000, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x2000000000400881, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:34:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x7}], 0x492492492492805, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:34:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r2, 0x4b40, &(0x7f0000000400)=""/108) 15:34:48 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="faffff00000000ed"]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00>']) 15:34:48 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000380)='./file0/../file0\x00') 15:34:48 executing program 5: eventfd2(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010", @ANYRES32=0x0, @ANYBLOB="00000000d7faf000a0ff011c008cd7f7304774c58cb0b713716a2c0ccc1cc9437741b6b6b7aed977f8856e542cc8d246ea785dff1f6f37a4e74e4f79131afbc818c7c2508fb8246c75957bae7b18c19bf12bd989db7f5369732cc77d5fdbe31f3668251a7d641f04ea2cb9381e63a49267f9f3dff0b6823013922d8e7c6a556933cfe933e3d4f9e21f3b91d5bd0700530210fb32acb13dd0e06910204ba148"], 0x28}}, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000200000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b0000d3f200"], 0x30}}, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f0000000300)=']%@@:\'\\\'+,$-\x00', 0xd, 0x3) [ 269.402247][ T8343] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.449609][ T28] audit: type=1804 audit(1597937688.977:9): pid=8347 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/18/file0" dev="sda1" ino=15798 res=1 errno=0 [ 269.489361][ T8343] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:49 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r5, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000580)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r7 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) [ 269.622088][ T28] audit: type=1804 audit(1597937688.977:10): pid=8353 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/18/file0" dev="sda1" ino=15798 res=1 errno=0 [ 269.714186][ C0] hrtimer: interrupt took 76536 ns [ 269.761171][ T8364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:34:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.837728][ T8363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:34:49 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x3, 0x0, 0x2cbd) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000000001"]) [ 270.132238][ T8381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.199747][ T8333] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue [ 270.242533][ T8382] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue 15:34:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000140)) 15:34:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="c8"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 15:34:49 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000000000000000a0000", 0x32) 15:34:49 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000000001"]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00>']) 15:34:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000040)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x3}}]}) 15:34:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 270.474061][ T28] audit: type=1804 audit(1597937689.997:11): pid=8398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/13/file0" dev="sda1" ino=15796 res=1 errno=0 15:34:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=""/3, 0x41100, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) [ 270.549198][ T8404] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 15:34:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x82182) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 270.590272][ T8401] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue [ 270.621881][ T8406] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 270.639691][ T28] audit: type=1804 audit(1597937690.047:12): pid=8398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/13/file0" dev="sda1" ino=15796 res=1 errno=0 [ 270.675702][ T8409] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue 15:34:50 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x101}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 270.681463][ T8411] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.692201][ T8408] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 15:34:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 270.771436][ T8416] EXT4-fs (sda1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 270.773371][ T8411] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 15:34:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)=""/3, 0x41100, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) 15:34:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) lseek(r0, 0x0, 0x0) 15:34:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) 15:34:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) [ 270.926967][ T8424] ptrace attach of "/root/syz-executor.1"[8422] was attempted by "/root/syz-executor.1"[8424] 15:34:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) [ 270.997481][ T8426] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue 15:34:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 271.182836][ T8432] overlayfs: failed to resolve './file0': -2 [ 271.242735][ T8436] overlayfs: overlapping lowerdir path 15:34:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:50 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0xda, 0xbb, &(0x7f0000000240)="6bc3e7191fbffd5676a3d50396a8867076a67dc81fa10c68cadb7b7e892c24f63be91475a8c0d381af882f179166c60125d0a5fb17a735a6701bd965c0b16c48445ef2b3a53413f62f673952a427b2dbc6de1b0067e6cecacab85b8c3296ef1a9e1633a1c4103c93d97132543365de5a55d2c745866a35ac9711686948395f9dc24bc6525296cffd17f7f923f163450bcca5aa2604813b081266a13b518eac1b2cc795e27bd91700963a4001378234077bd9c402bac76d49c1ea529f4c4705fc7cf62a6e204dfb9b28cb9b93de8a26b78b933da21aefb51eaa91", &(0x7f0000000340)=""/187, 0x2, 0x0, 0xb8, 0xb1, &(0x7f0000000400)="023a1d929ddef396eb505451b03bd06c20cc0855bbbf5291165ee7c8a1b09e5c5b93a701b377f5563a5ab567868fa1ba2692ffe9e558251ccfe4b3c0cb581276393364489203cc17a61727f93de1e5bc4d0b3200ecfffe41d70b42bcf5751dfc7f20f2a64c65a355c4b60de712ed1265d48ec3449f2e4c19dc4bbe98f8ce519abf1f47957333320bd490423d54397dc9367a8b79da018c09b16ef1b99ee10ac25011a8627a59ce0c31aae01f6b8a19da487dcd398bd71ae8", &(0x7f00000004c0)="2f662365129add81c27e51236d7f4515a05e03f1bfcdd7c392bd5fd6e83fed80d2c58f05e62056ba87e514c0bfb33ba4c3efd1b9e1061bae16ac8584d9989e5409ae6c5fea205406e64a74d5a09c363da723c8ec95c4c37854cf8eed320bc823b5b5839bf063e0c7e81651cb422cdbf7d4bd9ddf01bb03a16e04b335feafe11485d56c119a90828a9925a683a9a5e065cae5f0fd8ea16dc1e3065738200a47a90074f40b61c6f0e8908ba51bd2779f1288"}, 0x40) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200)=r6, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000140)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') [ 271.323100][ T8436] overlayfs: failed to resolve './file0': -2 15:34:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) 15:34:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000000}, r1, 0xb, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) [ 271.413637][ T8447] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue 15:34:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) lseek(r0, 0x0, 0x0) 15:34:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) 15:34:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0b24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 271.664610][ T8459] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 271.724914][ T8459] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 271.910321][ T8471] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:34:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0d24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 272.384035][ T8463] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 272.412979][ T8463] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:52 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0xda, 0xbb, &(0x7f0000000240)="6bc3e7191fbffd5676a3d50396a8867076a67dc81fa10c68cadb7b7e892c24f63be91475a8c0d381af882f179166c60125d0a5fb17a735a6701bd965c0b16c48445ef2b3a53413f62f673952a427b2dbc6de1b0067e6cecacab85b8c3296ef1a9e1633a1c4103c93d97132543365de5a55d2c745866a35ac9711686948395f9dc24bc6525296cffd17f7f923f163450bcca5aa2604813b081266a13b518eac1b2cc795e27bd91700963a4001378234077bd9c402bac76d49c1ea529f4c4705fc7cf62a6e204dfb9b28cb9b93de8a26b78b933da21aefb51eaa91", &(0x7f0000000340)=""/187, 0x2, 0x0, 0xb8, 0xb1, &(0x7f0000000400)="023a1d929ddef396eb505451b03bd06c20cc0855bbbf5291165ee7c8a1b09e5c5b93a701b377f5563a5ab567868fa1ba2692ffe9e558251ccfe4b3c0cb581276393364489203cc17a61727f93de1e5bc4d0b3200ecfffe41d70b42bcf5751dfc7f20f2a64c65a355c4b60de712ed1265d48ec3449f2e4c19dc4bbe98f8ce519abf1f47957333320bd490423d54397dc9367a8b79da018c09b16ef1b99ee10ac25011a8627a59ce0c31aae01f6b8a19da487dcd398bd71ae8", &(0x7f00000004c0)="2f662365129add81c27e51236d7f4515a05e03f1bfcdd7c392bd5fd6e83fed80d2c58f05e62056ba87e514c0bfb33ba4c3efd1b9e1061bae16ac8584d9989e5409ae6c5fea205406e64a74d5a09c363da723c8ec95c4c37854cf8eed320bc823b5b5839bf063e0c7e81651cb422cdbf7d4bd9ddf01bb03a16e04b335feafe11485d56c119a90828a9925a683a9a5e065cae5f0fd8ea16dc1e3065738200a47a90074f40b61c6f0e8908ba51bd2779f1288"}, 0x40) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200)=r6, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000140)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 15:34:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d1024fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:52 executing program 3: mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0d24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 272.643980][ T8506] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:52 executing program 3: mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d1024fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 272.705356][ T8506] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 272.763877][ T8513] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 272.815019][ T8513] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:52 executing program 3: mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:53 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0d24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:53 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0xda, 0xbb, &(0x7f0000000240)="6bc3e7191fbffd5676a3d50396a8867076a67dc81fa10c68cadb7b7e892c24f63be91475a8c0d381af882f179166c60125d0a5fb17a735a6701bd965c0b16c48445ef2b3a53413f62f673952a427b2dbc6de1b0067e6cecacab85b8c3296ef1a9e1633a1c4103c93d97132543365de5a55d2c745866a35ac9711686948395f9dc24bc6525296cffd17f7f923f163450bcca5aa2604813b081266a13b518eac1b2cc795e27bd91700963a4001378234077bd9c402bac76d49c1ea529f4c4705fc7cf62a6e204dfb9b28cb9b93de8a26b78b933da21aefb51eaa91", &(0x7f0000000340)=""/187, 0x2, 0x0, 0xb8, 0xb1, &(0x7f0000000400)="023a1d929ddef396eb505451b03bd06c20cc0855bbbf5291165ee7c8a1b09e5c5b93a701b377f5563a5ab567868fa1ba2692ffe9e558251ccfe4b3c0cb581276393364489203cc17a61727f93de1e5bc4d0b3200ecfffe41d70b42bcf5751dfc7f20f2a64c65a355c4b60de712ed1265d48ec3449f2e4c19dc4bbe98f8ce519abf1f47957333320bd490423d54397dc9367a8b79da018c09b16ef1b99ee10ac25011a8627a59ce0c31aae01f6b8a19da487dcd398bd71ae8", &(0x7f00000004c0)="2f662365129add81c27e51236d7f4515a05e03f1bfcdd7c392bd5fd6e83fed80d2c58f05e62056ba87e514c0bfb33ba4c3efd1b9e1061bae16ac8584d9989e5409ae6c5fea205406e64a74d5a09c363da723c8ec95c4c37854cf8eed320bc823b5b5839bf063e0c7e81651cb422cdbf7d4bd9ddf01bb03a16e04b335feafe11485d56c119a90828a9925a683a9a5e065cae5f0fd8ea16dc1e3065738200a47a90074f40b61c6f0e8908ba51bd2779f1288"}, 0x40) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200)=r6, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000140)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 15:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 15:34:53 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 273.739786][ T8540] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 15:34:53 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)="241b471fc796f94c9b15f0c8bfd7dd4310bb98a195785cf13df1d94dedfc80495e70aba3b2a3f078576e18e106f214d3a881db9f8bbe306c3c4acde296f2a3fa9d58a66997153af730dedc8a8c5fdfcd676dc20e432ba9b4cb57b154794b3fa1b4ed2908196f8a9c", 0x80c8}, {0x0}], 0x2}}], 0x2, 0x0) [ 273.796287][ T8547] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 15:34:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001740)={&(0x7f00000015c0)=@id, 0x10, 0x0}, 0x0) [ 273.851992][ T8548] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 15:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:53 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[@ANYRES16], 0x218}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) 15:34:53 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 274.425165][ T8563] __nla_validate_parse: 5 callbacks suppressed [ 274.425176][ T8563] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.442408][ T8562] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:54 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f", 0x12}, {&(0x7f0000001500)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d4", 0xb7}], 0x2}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001640)="241b471fc796f94c9b15f0c8bfd7dd4310bb98a195785cf13df1d94dedfc80495e70aba3b2a3f078576e18e106f214d3a881db9f8bbe306c3c4acde296f2a3fa9d58a66997153af730dedc8a8c5fdfcd676dc20e432ba9b4cb57b154794b3fa1b4ed2908196f8a9c", 0x80c8}, {0x0}], 0x2}}], 0x2, 0x0) 15:34:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 274.477365][ T8562] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 274.501757][ T8563] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[@ANYRES16], 0x218}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) 15:34:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) [ 274.733455][ T8590] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.749183][ T8591] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.789767][ T8590] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 274.828946][ T8591] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000011f1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:54 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 15:34:54 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) [ 275.049880][ T8601] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.085193][ T8601] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 275.122942][ T28] audit: type=1804 audit(1597937694.657:13): pid=8605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/24/bus" dev="sda1" ino=15827 res=1 errno=0 15:34:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:54 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 15:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:54 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000011f1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0e24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 15:34:54 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:55 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 275.905692][ T28] audit: type=1804 audit(1597937695.437:14): pid=8611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/24/bus" dev="sda1" ino=15827 res=1 errno=0 [ 275.961669][ T28] audit: type=1804 audit(1597937695.437:15): pid=8637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/24/bus" dev="sda1" ino=15827 res=1 errno=0 [ 275.993025][ T28] audit: type=1804 audit(1597937695.477:16): pid=8637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/24/bus" dev="sda1" ino=15827 res=1 errno=0 15:34:55 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 15:34:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7d) 15:34:55 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:55 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 15:34:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:55 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:55 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) [ 276.221782][ T28] audit: type=1804 audit(1597937695.757:17): pid=8648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir917926878/syzkaller.HpyMSV/25/bus" dev="sda1" ino=15838 res=1 errno=0 15:34:55 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:56 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 276.410527][ T28] audit: type=1804 audit(1597937695.757:18): pid=8649 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/31/bus" dev="sda1" ino=15839 res=1 errno=0 15:34:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) [ 276.638531][ T28] audit: type=1804 audit(1597937695.847:19): pid=8653 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/25/bus" dev="sda1" ino=15781 res=1 errno=0 15:34:56 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 276.968347][ T28] audit: type=1804 audit(1597937696.507:20): pid=8655 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/31/bus" dev="sda1" ino=15839 res=1 errno=0 [ 277.090239][ T28] audit: type=1804 audit(1597937696.527:21): pid=8655 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/31/bus" dev="sda1" ino=15839 res=1 errno=0 [ 277.121885][ T28] audit: type=1804 audit(1597937696.577:22): pid=8656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir917926878/syzkaller.HpyMSV/25/bus" dev="sda1" ino=15838 res=1 errno=0 15:34:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000000)) 15:34:56 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:56 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:56 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:56 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7e) 15:34:56 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) setxattr$security_ima(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x33, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x9, 0xf}}}, 0x24}}, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 15:34:56 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:56 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:57 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) [ 277.545783][ T8688] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 15:34:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x23433, &(0x7f0000000140)={0x0, 0x0, 0x19}, &(0x7f0000be3000/0x4000)=nil, &(0x7f0000beb000/0xa000)=nil, &(0x7f0000000040), &(0x7f0000000080)) 15:34:57 executing program 5: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:34:57 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:57 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 15:34:57 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 15:34:57 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:57 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:57 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="f6", 0x1, 0xfffffffffffffffe) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r0, 0xee01, r2) 15:34:57 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:57 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlockall() 15:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076"], 0x48}}, 0x0) 15:34:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:34:57 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc60", 0x14}], 0x1}, 0x0) 15:34:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) [ 278.505825][ T8735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:34:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x5, 0x0) 15:34:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7d) 15:34:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:34:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:34:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d4000/0x1000)=nil, &(0x7f00006d0000/0x12000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x9}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:34:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:34:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d4000/0x1000)=nil, &(0x7f00006d0000/0x12000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x9}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:34:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 15:34:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000200)={'syz_tun\x00', 0x0}) 15:34:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d4000/0x1000)=nil, &(0x7f00006d0000/0x12000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x9}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:34:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:34:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x7}, 0x0) syz_open_procfs(0x0, 0x0) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0xff) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:34:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resuid={'resuid'}}]}) 15:34:59 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x1145042, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r4, 0x402, 0xb1c661d398500c73) fcntl$setownex(r4, 0xf, &(0x7f0000000240)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 15:34:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:34:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:34:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 280.214828][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 280.214841][ T28] audit: type=1800 audit(1597937699.747:34): pid=8825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 errno=0 15:34:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, 0x0) 15:34:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 15:34:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 280.385673][ T28] audit: type=1800 audit(1597937699.877:35): pid=8830 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 errno=0 15:34:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:35:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, 0x0) 15:35:00 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:35:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:35:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa) 15:35:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, 0x0) 15:35:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:35:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:00 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) utimensat(r0, 0x0, &(0x7f0000000080), 0x0) 15:35:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)) 15:35:01 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000040)="9e8c1695", 0x4) 15:35:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 15:35:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 281.853522][ T8904] EXT4-fs: 1 callbacks suppressed [ 281.853537][ T8904] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 15:35:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:01 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:01 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:35:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:35:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)) 15:35:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:35:01 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:35:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270620fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d61630c46"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 282.335480][ T8928] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 15:35:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 15:35:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)) 15:35:02 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 282.551043][ T8938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 282.648126][ T8938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.766352][ T8944] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 282.787740][ T8948] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.826136][ T8948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002", 0x17}], 0x1}, 0x0) 15:35:02 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a", 0xa}], 0x1}, 0x0) 15:35:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x24}}, 0x0) 15:35:02 executing program 0: 15:35:02 executing program 0: 15:35:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a", 0xa}], 0x1}, 0x0) 15:35:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002", 0x17}], 0x1}, 0x0) 15:35:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:02 executing program 3: 15:35:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:03 executing program 3: 15:35:03 executing program 0: 15:35:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002", 0x17}], 0x1}, 0x0) 15:35:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a", 0xa}], 0x1}, 0x0) 15:35:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e", 0x23}], 0x1}, 0x0) 15:35:03 executing program 0: 15:35:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c6394", 0xf}], 0x1}, 0x0) 15:35:03 executing program 3: 15:35:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e", 0x23}], 0x1}, 0x0) 15:35:04 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:04 executing program 3: 15:35:04 executing program 0: 15:35:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c6394", 0xf}], 0x1}, 0x0) 15:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e", 0x23}], 0x1}, 0x0) 15:35:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b", 0x29}], 0x1}, 0x0) 15:35:04 executing program 3: 15:35:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c6394", 0xf}], 0x1}, 0x0) 15:35:04 executing program 0: 15:35:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b", 0x29}], 0x1}, 0x0) 15:35:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:05 executing program 0: 15:35:05 executing program 3: 15:35:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24", 0x12}], 0x1}, 0x0) 15:35:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b", 0x29}], 0x1}, 0x0) 15:35:05 executing program 0: 15:35:05 executing program 3: 15:35:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000", 0x2c}], 0x1}, 0x0) 15:35:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24", 0x12}], 0x1}, 0x0) 15:35:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:05 executing program 0: 15:35:06 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:06 executing program 3: 15:35:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000", 0x2c}], 0x1}, 0x0) 15:35:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24", 0x12}], 0x1}, 0x0) 15:35:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:06 executing program 0: 15:35:06 executing program 3: 15:35:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc", 0x13}], 0x1}, 0x0) 15:35:06 executing program 0: 15:35:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000", 0x2c}], 0x1}, 0x0) 15:35:06 executing program 0: 15:35:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:07 executing program 3: 15:35:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc", 0x13}], 0x1}, 0x0) 15:35:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1", 0x2d}], 0x1}, 0x0) 15:35:07 executing program 0: 15:35:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:07 executing program 0: 15:35:07 executing program 3: 15:35:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1", 0x2d}], 0x1}, 0x0) 15:35:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0b24fc", 0x13}], 0x1}, 0x0) 15:35:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @ifru_flags=0x200}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000000)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x8080) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 15:35:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:35:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0724fc60040002400a000200091a82c137153e67040201800b000000d1", 0x2d}], 0x1}, 0x0) 15:35:08 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0xaa, 0x0) 15:35:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @ifru_flags=0x200}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000000)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x8080) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 15:35:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @ifru_flags=0x200}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000000)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x8080) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 15:35:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x438, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x3a0, 0x1b8, 0x1b8, 0x3a0, 0x1b8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "605989fd97f11aa8c2f67a5a090024dcb3ac528c19f93edcff7be6de2ed8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 15:35:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x1, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 15:35:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x5) 15:35:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 289.459906][ T9167] xt_TCPMSS: Only works on TCP SYN packets 15:35:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000380)=""/165, 0x208000, 0x1000, 0x6, 0x1}, 0x20) 15:35:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0124fc60100035400c41db430012001427153e370100008000000000d1bd", 0x2e}], 0x1}, 0x0) 15:35:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:35:09 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xb78f7401) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto$rxrpc(r0, &(0x7f0000000340)="b2452792f97ee10ec91de55360f2802e0e04ddfc11db1807b911a26c55bbe4af90f60f402cedb7e7bf6a32de185ec153d361c552228b8142a90986ae21414b03a1059191d7634c52b32c5ef1bd44865b4e63fef7456e7a6f970369e2125aebbc81d20903e820d8b9d5c46f4ed54d209106c7769ef1a2595ea428593d96ef805a576b80b8d0547675e35e186bf4d5a9885a0cc3cec5e5a1725a872b2b87c6fb6e6a6914f95feaa6a0b30d1347e0023d6c74ba940f1a91bf1b242f470d4f92bbb3860a34796af8db7c1aa1c2f6a4f436", 0xcf, 0x100, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x80002, 0x0) 15:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @ifru_flags=0x200}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000000)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x8080) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 15:35:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$x25(r1, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 15:35:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:35:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @ifru_flags=0x200}) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc1) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000000)=0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000240)="17000000020001000003be8c5ee17688a8003c080301390000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018200000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554232a80e45820b170dfe605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b64870000002008b9693f9476c06da0da8", 0xb8) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) r6 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x8080) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 15:35:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='io.stat\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:35:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:10 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:10 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2}, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x48) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7d) [ 291.020382][ T28] audit: type=1804 audit(1597937710.556:36): pid=9250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/66/bus" dev="sda1" ino=15948 res=1 errno=0 [ 291.792441][ T28] audit: type=1804 audit(1597937711.326:37): pid=9262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/66/bus" dev="sda1" ino=15948 res=1 errno=0 15:35:11 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xb78f7401) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) sendto$rxrpc(r0, &(0x7f0000000340)="b2452792f97ee10ec91de55360f2802e0e04ddfc11db1807b911a26c55bbe4af90f60f402cedb7e7bf6a32de185ec153d361c552228b8142a90986ae21414b03a1059191d7634c52b32c5ef1bd44865b4e63fef7456e7a6f970369e2125aebbc81d20903e820d8b9d5c46f4ed54d209106c7769ef1a2595ea428593d96ef805a576b80b8d0547675e35e186bf4d5a9885a0cc3cec5e5a1725a872b2b87c6fb6e6a6914f95feaa6a0b30d1347e0023d6c74ba940f1a91bf1b242f470d4f92bbb3860a34796af8db7c1aa1c2f6a4f436", 0xcf, 0x100, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x80002, 0x0) 15:35:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='io.stat\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:11 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 15:35:12 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.491347][ T9303] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 292.526451][ T9303] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:13 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000a00, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 15:35:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000002c00350f00"/20, @ANYRES32=r4, @ANYBLOB="000600000400ff"], 0x70}}, 0x0) 15:35:13 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.570007][ T9337] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 293.593081][ T9340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:13 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) [ 293.623658][ T9337] EXT4-fs (loop0): Can't read superblock on 2nd try [ 293.684721][ T9350] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.714675][ T9348] batman_adv: Cannot find parent device [ 293.723159][ T9348] batman_adv: batadv0: Adding interface: gretap1 15:35:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 293.757090][ T9348] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.791713][ T9344] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:13 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) [ 293.895526][ T9348] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 293.925777][ T9350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.978976][ T9365] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:35:13 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x20}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(0x0, 0x143042, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 15:35:13 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:13 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.083986][ T9365] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.296711][ T28] audit: type=1804 audit(1597937713.826:38): pid=9387 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/70/bus" dev="sda1" ino=15955 res=1 errno=0 15:35:14 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 294.503297][ T9393] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:35:14 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) [ 294.574972][ T9393] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:14 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240), 0x8) [ 295.071152][ T28] audit: type=1804 audit(1597937714.606:39): pid=9418 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/70/bus" dev="sda1" ino=15955 res=1 errno=0 [ 295.123311][ T9421] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 295.132001][ T9421] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x1, 0x0, 0x14, 0x4, 0x46, 0x0}) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:35:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103ded6"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:35:14 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 295.338870][ T28] audit: type=1400 audit(1597937714.876:40): avc: denied { sys_admin } for pid=9428 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 15:35:14 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)={0x6}) 15:35:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 295.381714][ T9433] IPVS: ftp: loaded support on port[0] = 21 15:35:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 295.432454][ T9437] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 295.490925][ T9437] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 295.596911][ T7379] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:35:15 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, 0x0) 15:35:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 295.856864][ T7379] usb 6-1: Using ep0 maxpacket: 16 [ 295.875708][ T9475] IPVS: ftp: loaded support on port[0] = 21 [ 295.884027][ T9472] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 295.893874][ T9472] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:15 executing program 3: getpid() r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 15:35:15 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:15 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, 0x0) [ 295.972174][ T94] tipc: TX() has been purged, node left! [ 295.978642][ T7379] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 296.050603][ T7379] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.071716][ T7379] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1758, setting to 1024 [ 296.100901][ T7379] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 296.139765][ T7379] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 296.161640][ T28] audit: type=1804 audit(1597937715.696:41): pid=9505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/72/bus" dev="sda1" ino=15969 res=1 errno=0 [ 296.192108][ T7379] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.214467][ T7379] usb 6-1: config 0 descriptor?? [ 296.226999][ T28] audit: type=1804 audit(1597937715.756:42): pid=9505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/72/bus" dev="sda1" ino=15969 res=1 errno=0 [ 296.238687][ T9429] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.786677][ T7379] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input5 [ 296.897137][ T7379] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0001/input/input6 [ 297.015770][ T7379] kye 0003:0458:5013.0001: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 297.099008][ T7379] usb 6-1: USB disconnect, device number 2 [ 297.856969][ T7379] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 298.106960][ T7379] usb 6-1: Using ep0 maxpacket: 16 [ 298.137300][ T94] tipc: TX() has been purged, node left! [ 298.227881][ T7379] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 298.239669][ T7379] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.253219][ T7379] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1758, setting to 1024 [ 298.265510][ T7379] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 298.279763][ T7379] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 298.289981][ T7379] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.306173][ T7379] usb 6-1: config 0 descriptor?? [ 298.339720][ T9429] raw-gadget gadget: fail, usb_ep_enable returned -22 15:35:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f5ffffff000000010001001a00000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8014000f8010000f8010000f8010000040000000000009cdfffe37e237e85dcb5823777276bb1c90000000100e60000000000000200000000000000efffffffffffffff0000000000000400e2a883d30000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000019000800000080df0000000000000030006164647274797065000000000002000000200000000000800000000000007a3c0000000000000000000000000000280052454a4543540000800000cfdcf6e80000df1c0009000000ecff010000000006000000000000e0000101ac1414bb004a0000000400006772653000000000000004000000000000000000000000000000000000000000000091000000000000000000e884c354afa8a803279c0004000c000000000000000000000000000070009800000022b800000000000000000000000000100000280052454a45435400000000e0ff1bff7f000000fcffffbfff7fffffffffff00b6122a913c23374e00000000000000000000000000070000000000affe4a8da7fec0ffffffff00000000ff00010000000000000000000000000000000000000000000000000000400008000000000000000000000100000000000000010000007000980000000008d42500000000000000000000000000042800534554000000000000000000000000000000000000000000000000000801000004000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000001c6900b2b0b383346782a700000028000000ff00000000009d000000a60000000020ed0020000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000340)=0x205, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r4, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[], 0xcd398530) 15:35:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:35:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, 0x0) 15:35:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100677265746170"], 0x44}}, 0x0) [ 298.585114][ T9565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.594890][ T7379] usbhid 6-1:0.0: can't add hid device: -71 [ 298.605656][ T7379] usbhid: probe of 6-1:0.0 failed with error -71 15:35:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)) [ 298.646518][ T9563] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 298.675591][ T9565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.680086][ T7379] usb 6-1: USB disconnect, device number 3 15:35:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 15:35:18 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 298.707328][ T9563] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7d) 15:35:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)) [ 298.892232][ T28] audit: type=1804 audit(1597937718.425:43): pid=9584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/75/bus" dev="sda1" ino=15982 res=1 errno=0 15:35:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x10000000, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:35:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:19 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40044103, &(0x7f0000000040)) 15:35:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:19 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 299.723966][ T9604] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:35:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0x181, 0x7d, 0x0, {{0x500, 0x112, 0x0, 0xfffffffd, {0x9}, 0x0, 0x0, 0x0, 0x0, 0x35, '\x04ev{evbox$\xff\xff\xff\x81\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x04\x00\x00\xed>*\xb1\xe8\xcfdd\xc1\x0f9O\xa44\xba\xa6\xaaB\x91\xdfx\xa5', 0x34, 'p\x02\b}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\x99\xb5\x00\x00+Y_\xcb\x14\x03C\x1e\x8f\xd7\x88R\x18\xa5\xc6\x93ZX\xc7\xf1\xfe0\xc5\r', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x181) [ 299.752789][ T28] audit: type=1804 audit(1597937719.285:44): pid=9608 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/75/bus" dev="sda1" ino=15982 res=1 errno=0 15:35:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="fd000100004174", 0x7}, {&(0x7f0000000180)="bffbfff3bc86", 0x6}, {&(0x7f0000000200)='@', 0x1}], 0x3) [ 299.878726][ T9604] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:19 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 299.974678][ T28] audit: type=1804 audit(1597937719.315:45): pid=9609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/75/bus" dev="sda1" ino=15982 res=1 errno=0 15:35:19 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x141801, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB='`\x00', @ANYBLOB="08002abd7000fcdbdf251d0000000c009900c1ffffff020000000c00990006000000040000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x60}}, 0x4000) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1}, 0x100401}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x16) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x41) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xd000000, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:35:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x10000000, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:35:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0xa, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 300.167760][ T28] audit: type=1400 audit(1597937719.385:46): avc: denied { create } for pid=9602 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 300.231513][ T9633] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 300.321003][ T9633] EXT4-fs (loop0): Can't read superblock on 2nd try [ 300.391262][ T28] audit: type=1400 audit(1597937719.405:47): avc: denied { name_connect } for pid=9602 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:35:20 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0x0, 0x2, 0x7}, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x48) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7d) 15:35:20 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 300.625656][ T28] audit: type=1804 audit(1597937719.545:48): pid=9584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/75/bus" dev="sda1" ino=15982 res=1 errno=0 15:35:20 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.833898][ T28] audit: type=1804 audit(1597937719.545:49): pid=9608 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/75/bus" dev="sda1" ino=15982 res=1 errno=0 [ 300.863696][ T9654] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 300.996489][ T9654] EXT4-fs (loop0): Can't read superblock on 2nd try [ 301.056768][ T28] audit: type=1400 audit(1597937719.745:50): avc: denied { name_bind } for pid=9628 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:35:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="48000000140019", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:35:20 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 301.214128][ T28] audit: type=1400 audit(1597937719.745:51): avc: denied { node_bind } for pid=9628 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 301.309788][ T9659] IPVS: ftp: loaded support on port[0] = 21 [ 301.445594][ T28] audit: type=1804 audit(1597937720.155:52): pid=9648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/79/bus" dev="sda1" ino=15966 res=1 errno=0 [ 301.449646][ T9664] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 301.484518][ T9664] EXT4-fs (loop0): Can't read superblock on 2nd try [ 301.809483][ T28] audit: type=1804 audit(1597937721.345:53): pid=9674 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/79/bus" dev="sda1" ino=15966 res=1 errno=0 [ 301.961132][ T28] audit: type=1804 audit(1597937721.365:54): pid=9673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/79/bus" dev="sda1" ino=15966 res=1 errno=0 [ 301.976636][ T9678] IPVS: ftp: loaded support on port[0] = 21 [ 302.103384][ T28] audit: type=1804 audit(1597937721.395:55): pid=9648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131152877/syzkaller.ymkKVF/79/bus" dev="sda1" ino=15966 res=1 errno=0 15:35:22 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="2819e6001aa9af74becb04cb875fd5937f7134ce21fdd2695d338059991ce07a6ae975a8684916788b2a6c1df051e86e80f61dda9fa8da51bce09f739f547526076b4dc1c35573cd1788c03837c8c14a30c2048838a326c7711a2214af662e3318b39d5a36", 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) 15:35:22 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:35:22 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:22 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:35:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)='(', 0x1}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7d) [ 302.736562][ T28] audit: type=1804 audit(1597937722.265:56): pid=9708 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/78/bus" dev="sda1" ino=16019 res=1 errno=0 [ 302.844495][ T9712] IPVS: ftp: loaded support on port[0] = 21 [ 302.875165][ T9713] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 302.950183][ T28] audit: type=1804 audit(1597937722.485:57): pid=9717 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir613430559/syzkaller.FrRMjb/86/bus" dev="sda1" ino=16030 res=1 errno=0 15:35:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 303.025077][ T9713] EXT4-fs (loop0): Can't read superblock on 2nd try [ 303.163624][ T28] audit: type=1804 audit(1597937722.635:58): pid=9728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/79/bus" dev="sda1" ino=16033 res=1 errno=0 15:35:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:23 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 303.603547][ T9748] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 303.732154][ T9748] EXT4-fs (loop0): Can't read superblock on 2nd try [ 303.748104][ T28] audit: type=1804 audit(1597937723.285:59): pid=9761 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir613430559/syzkaller.FrRMjb/86/bus" dev="sda1" ino=16030 res=1 errno=0 [ 303.807584][ T9756] IPVS: ftp: loaded support on port[0] = 21 [ 303.917472][ T28] audit: type=1804 audit(1597937723.315:60): pid=9757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir613430559/syzkaller.FrRMjb/86/bus" dev="sda1" ino=16030 res=1 errno=0 [ 304.372179][ T94] tipc: TX() has been purged, node left! [ 309.431438][ T0] NOHZ: local_softirq_pending 08 15:35:32 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:35:32 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:32 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) 15:35:32 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:32 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:32 executing program 1: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 312.804821][ T9786] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 312.819553][ T9786] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:32 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 312.991239][ T9788] kvm: pic: non byte write 15:35:32 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 313.018947][ T9788] kvm: pic: non byte write 15:35:32 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) socket(0xf, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xae80, 0x0) dup2(r3, r2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'macsec0\x00', @link_local}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001bc0)={0x11, 0x7, {0x7, @usage=0x96, 0x0, 0xdf, 0x100000001, 0x100, 0x4, 0x4, 0x828, @struct={0x0, 0x8}, 0x23, 0x400, [0x7, 0x15800000000000, 0xf8, 0x6, 0x4, 0x80000001]}, {0xfffffffeffffffff, @usage=0x6, 0x0, 0x3ff, 0x0, 0x1ff, 0x6, 0xa6, 0x84, @usage, 0x200, 0x2, [0x0, 0x1, 0x1, 0x9be, 0xfe3, 0xfff]}, {0x80000001, @usage=0x80000001, 0x0, 0x3, 0x81, 0x100000001, 0x7, 0x7, 0x14, @struct={0x4, 0xffff}, 0x3, 0x3, [0x0, 0x0, 0x7, 0x5, 0x5, 0x3]}, {0x100000000, 0x0, 0x2}}) [ 313.045878][ T9788] kvm: pic: non byte write [ 313.090842][ T9788] kvm: pic: non byte write [ 313.115099][ T9810] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 313.122985][ T9788] kvm: pic: non byte write [ 313.146061][ T9810] EXT4-fs (loop0): Can't read superblock on 2nd try [ 313.164315][ T9804] IPVS: ftp: loaded support on port[0] = 21 [ 313.171605][ T9788] kvm: pic: non byte write 15:35:32 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 313.279559][ T9788] kvm: pic: non byte write [ 313.313936][ T9788] kvm: pic: non byte write [ 313.353516][ T9788] kvm: pic: non byte write [ 313.382640][ T9788] kvm: pic: non byte write 15:35:33 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:35:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:33 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000024000100000000000000000000000000060003"], 0x24}}, 0x0) 15:35:33 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:33 executing program 3: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x6, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 313.581992][ T21] tipc: TX() has been purged, node left! [ 313.705779][ T9865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.734883][ T9860] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 313.785617][ T9874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.823036][ T9860] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 313.824878][ T9866] IPVS: ftp: loaded support on port[0] = 21 15:35:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000024000100000000000000000000000000060003"], 0x24}}, 0x0) 15:35:33 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:33 executing program 3: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x44}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 314.049202][ T9888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:35:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000003e88278ffffff0000000000000000000040000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff0000df7a000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000400000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000283500000000000000000000000000700098000004000800000000000006000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000fe"], 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, 0x0, 0x0) [ 314.203702][ T9904] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 314.274341][ T9904] EXT4-fs (loop0): Can't read superblock on 2nd try [ 314.383299][ T9919] ipt_REJECT: ECHOREPLY no longer supported. [ 314.410436][ T9928] ipt_REJECT: ECHOREPLY no longer supported. 15:35:34 executing program 5: 15:35:34 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 3: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x44}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:34 executing program 2: 15:35:34 executing program 2: 15:35:34 executing program 2: [ 314.636575][ T9945] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:35:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 314.706998][ T9945] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:34 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 5: 15:35:34 executing program 3: 15:35:34 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 2: 15:35:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:34 executing program 5: 15:35:34 executing program 2: 15:35:34 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 3: [ 315.103104][ T9976] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 315.179816][ T9976] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:34 executing program 5: 15:35:34 executing program 3: 15:35:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:35:34 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x26, [0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1) 15:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, '\t'}, 0x9) 15:35:35 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 315.580278][T10001] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 15:35:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000000)=@file={0x4}, 0x4, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x10}, 0x0) 15:35:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0x0, 0x1, "b6"}, 0x9) [ 315.646734][T10001] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:35 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:35:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080), 0x8) 15:35:35 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x8) 15:35:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 316.080741][T10052] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 316.160498][T10052] EXT4-fs (loop0): Can't read superblock on 2nd try 15:35:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 15:35:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080), &(0x7f0000000100)=0x8) 15:35:35 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:35:35 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 15:35:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) dup2(r0, r2) 15:35:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:36 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 15:35:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), 0x8) 15:35:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:36 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], &(0x7f0000000040)=0x8) 15:35:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 15:35:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:36 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 15:35:36 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={r4, 0x2, "8fc5"}, &(0x7f00000000c0)=0xa) 15:35:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 15:35:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) shutdown(r0, 0x0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:37 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:35:37 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 15:35:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="14", 0x1}], 0x1}, 0x0) 15:35:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000100)=0x10) 15:35:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:35:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 15:35:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:35:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:35:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000200), 0x10) 15:35:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x7, 0xdf}, 0x10) 15:35:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x69) 15:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r2}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:35:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/92, 0x5c}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002700)=""/4106, 0x100a}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r3, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) shutdown(r4, 0x0) 15:35:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:35:38 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000000)=@file={0x4}, 0x4, 0x0}, 0x0) 15:35:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:35:38 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 319.315871][ T21] tipc: TX() has been purged, node left! 15:35:38 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)) 15:35:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/178, 0xb2) 15:35:39 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 319.679181][T10323] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 15:35:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:35:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x8c) 15:35:39 executing program 4: r0 = syz_io_uring_setup(0x88, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)) 15:35:39 executing program 4: r0 = syz_io_uring_setup(0x88, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 320.080241][T10340] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:39 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)) 15:35:39 executing program 4: r0 = syz_io_uring_setup(0x88, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f00000005c0), &(0x7f00000008c0)=0x18) 15:35:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/244, 0xf4}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x3f, &(0x7f0000000000), 0x30}, 0x0) r4 = dup(r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) ppoll(&(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) 15:35:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 320.481323][T10369] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:40 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000)={r4}, 0x8) 15:35:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), 0x98) 15:35:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:40 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 320.868394][T10402] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:40 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:40 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000080), 0x4) 15:35:40 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 321.276273][T10429] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:35:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x18) 15:35:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x101, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 15:35:41 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:41 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 321.663018][T10448] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:41 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x98) 15:35:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 15:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:41 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0x1f}, 0x8) [ 322.172354][T10489] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:41 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:35:41 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:35:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:41 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000002340)=ANY=[@ANYBLOB="00000000ffffffff11ff68000000000086dd60ac0000000011"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x18102, 0x0) 15:35:42 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 322.698333][T10524] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:42 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:42 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:35:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 323.137904][T10550] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:42 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3e3b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) creat(0x0, 0x0) semget(0x3, 0x4, 0x200) 15:35:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a90200000002", 0x1d, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:43 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:35:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:43 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 323.817780][T10581] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:43 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:35:43 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a90200000002", 0x1d, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:43 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:43 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) socket(0x0, 0x0, 0x0) 15:35:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 324.546430][T10601] kvm [10596]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 324.563938][T10612] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:44 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a90200000002", 0x1d, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:44 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x3e3b}, 0x0, 0x4}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) 15:35:44 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:44 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:44 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 325.000458][T10646] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) socket(0x0, 0x0, 0x0) 15:35:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:44 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:44 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:44 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01001800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000340)='[/\x00', &(0x7f0000000380)='/dev/kvm\x00', 0x0, &(0x7f0000000480)='/dev/kvm\x00', &(0x7f00000004c0)='^*}\x00'], &(0x7f0000000740)=[&(0x7f0000000540)='/dev/kvm\x00', &(0x7f0000000580)='/dev/kvm\x00', &(0x7f0000000640)='/dev/kvm\x00', &(0x7f0000000680)='&+\x00', 0x0, &(0x7f0000000700)='/\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 15:35:44 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 325.420422][T10675] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) socket(0x0, 0x0, 0x0) 15:35:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:45 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/sysvipc/shm\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 15:35:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) socket(0x0, 0x0, 0x0) [ 325.837971][T10703] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f00000000c0)=0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d225000000", 0x2c, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:45 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 326.185678][T10728] kvm [10725]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 326.248711][T10728] kvm [10725]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d 15:35:45 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) [ 326.294128][T10728] kvm [10725]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000035 [ 326.313190][T10742] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:45 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:46 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) socket(0x0, 0x0, 0x0) 15:35:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:46 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731ca3dac68a846cdfd31683ba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f102861eb3df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf778dbe00b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc864d51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95d10fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cb0d41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:35:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:46 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 326.821607][T10774] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:46 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) socket(0x0, 0x0, 0x0) 15:35:46 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:46 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:46 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:35:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 327.234627][T10804] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:46 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) socket(0x0, 0x0, 0x0) 15:35:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:46 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e64000000002400028008000f000400000008000200", @ANYRES32=r2, @ANYBLOB="08000500050000000500010001"], 0x5c}}, 0x0) [ 327.591921][T10833] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f00000001c0)) [ 327.696927][T10849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.707034][T10849] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 15:35:47 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) socket(0x0, 0x0, 0x0) 15:35:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:47 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:47 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), 0x4) [ 327.811845][T10853] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:47 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) socket(0x0, 0x0, 0x0) 15:35:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:47 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:47 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 328.128724][T10879] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:47 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 328.415236][T10905] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:48 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:48 executing program 2: 15:35:48 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:48 executing program 2: [ 328.895574][T10929] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:48 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:48 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:48 executing program 2: [ 329.217235][T10958] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:49 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:49 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:49 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:49 executing program 2: 15:35:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f00000001c0)) 15:35:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:49 executing program 2: [ 329.868762][T10976] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:49 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:49 executing program 4: syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f00000001c0)) 15:35:49 executing program 2: [ 330.177501][T11000] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:50 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:50 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:50 executing program 2: 15:35:50 executing program 4: syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:35:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f00000001c0)) 15:35:50 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:50 executing program 2: 15:35:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:50 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:50 executing program 4: syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 330.955935][T11025] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:50 executing program 2: 15:35:51 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f00000001c0)) 15:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:51 executing program 2: 15:35:51 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:51 executing program 2: 15:35:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 331.862914][T11067] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 15:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:51 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:35:51 executing program 2: 15:35:52 executing program 4: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r5}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:52 executing program 2: 15:35:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:52 executing program 2: 15:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 15:35:52 executing program 4: 15:35:52 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:52 executing program 2: 15:35:52 executing program 4: 15:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:52 executing program 2: 15:35:53 executing program 4: 15:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:53 executing program 0: 15:35:53 executing program 2: 15:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:53 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) 15:35:53 executing program 0: 15:35:53 executing program 4: 15:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:53 executing program 2: 15:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:53 executing program 4: 15:35:53 executing program 2: 15:35:53 executing program 0: 15:35:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:53 executing program 2: 15:35:54 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 15:35:54 executing program 0: 15:35:54 executing program 4: 15:35:54 executing program 2: 15:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:54 executing program 0: 15:35:54 executing program 4: 15:35:54 executing program 2: 15:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:55 executing program 0: 15:35:55 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 15:35:55 executing program 2: 15:35:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 15:35:55 executing program 0: 15:35:55 executing program 0: 15:35:55 executing program 2: 15:35:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) [ 336.301981][T11228] IPVS: ftp: loaded support on port[0] = 21 15:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:55 executing program 2: 15:35:56 executing program 0: [ 336.594784][ T21] tipc: TX() has been purged, node left! 15:35:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x200050, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) 15:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:56 executing program 2: 15:35:56 executing program 4: 15:35:56 executing program 0: 15:35:56 executing program 4: 15:35:56 executing program 2: 15:35:56 executing program 0: 15:35:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:57 executing program 0: 15:35:57 executing program 0: 15:35:57 executing program 4: 15:35:57 executing program 2: 15:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:57 executing program 1: 15:35:57 executing program 4: 15:35:57 executing program 0: 15:35:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:57 executing program 2: 15:35:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 15:35:57 executing program 1: 15:35:57 executing program 4: 15:35:57 executing program 2: 15:35:57 executing program 0: 15:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 15:35:58 executing program 1: 15:35:58 executing program 4: 15:35:58 executing program 0: 15:35:58 executing program 2: 15:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:58 executing program 4: 15:35:58 executing program 1: 15:35:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600}}}, 0x90) 15:35:58 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0xedbc) 15:35:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0xedbc) 15:35:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:58 executing program 1: r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(pu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 15:35:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0xedbc) 15:35:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 15:35:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa12, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) 15:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:35:58 executing program 1: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000000)=@v2, 0x14, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 15:35:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0xedbc) 15:35:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000200)="4022f3b6001904", 0x7}], 0x2) 15:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 15:35:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) [ 339.795789][T11396] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 15:35:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&|\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 15:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:59 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./bus/file1\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) 15:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 15:35:59 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) msync(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6) 15:35:59 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:35:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) [ 340.422854][ T2458] block nbd1: Attempted send on invalid socket [ 340.430266][ T2458] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 340.449530][T11432] FAT-fs (nbd1): unable to read boot sector [ 340.893772][ T2459] block nbd1: Attempted send on invalid socket [ 340.900161][ T2459] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 340.920347][T11432] FAT-fs (nbd1): unable to read boot sector 15:36:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:00 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 15:36:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5437, 0xfffffffe) socket(0x10, 0x803, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 15:36:00 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./bus/file1\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) 15:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:36:00 executing program 4: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) [ 341.150084][ T2459] block nbd1: Attempted send on invalid socket [ 341.157336][ T2459] blk_update_request: I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 341.176398][T11451] FAT-fs (nbd1): unable to read boot sector 15:36:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:00 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xc, 0x4}}) 15:36:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) 15:36:00 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 15:36:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 15:36:01 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:01 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) setxattr$security_ima(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x33, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 15:36:01 executing program 4: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0xedbc) 15:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 15:36:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:01 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 15:36:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080ffffff7d) 15:36:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xf9000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 15:36:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x4}) [ 342.381711][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 342.381726][ T28] audit: type=1804 audit(1597937761.913:65): pid=11517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/149/bus" dev="sda1" ino=15809 res=1 errno=0 15:36:02 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x5, 0x1, 0x9, 0x6, 0x3}) 15:36:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:02 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0xf345, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 15:36:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0x6, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 343.128785][ T28] audit: type=1804 audit(1597937762.643:66): pid=11545 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/149/bus" dev="sda1" ino=15809 res=1 errno=0 [ 343.208981][T11551] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.213010][ T28] audit: type=1804 audit(1597937762.643:67): pid=11546 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/149/bus" dev="sda1" ino=15809 res=1 errno=0 15:36:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 15:36:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 15:36:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 15:36:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x40084149, 0x0) 15:36:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 15:36:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 343.475946][ T28] audit: type=1804 audit(1597937762.683:68): pid=11517 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir951695527/syzkaller.XbJ0xM/149/bus" dev="sda1" ino=15809 res=1 errno=0 15:36:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 15:36:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:03 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) [ 343.743030][ T28] audit: type=1804 audit(1597937763.273:69): pid=11585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/158/bus" dev="sda1" ino=15889 res=1 errno=0 15:36:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:03 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xedbc) 15:36:03 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:03 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xedbc) 15:36:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 15:36:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) [ 344.472245][ T28] audit: type=1804 audit(1597937764.003:70): pid=11585 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir231529972/syzkaller.vpVZNr/158/bus" dev="sda1" ino=15889 res=1 errno=0 15:36:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./bus/file1\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000800)='./bus/file0\x00', 0x0, 0x0, 0x0) 15:36:04 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xedbc) 15:36:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xb, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x402b011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036001901000000200000000003000000040080000c000180080018"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) 15:36:04 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:04 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0x0, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:04 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:04 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) [ 344.914185][T11633] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 344.937860][ T28] audit: type=1804 audit(1597937764.463:71): pid=11627 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862157025/syzkaller.Gh1MyI/152/cgroup.controllers" dev="sda1" ino=16336 res=1 errno=0 [ 344.994430][T11627] openvswitch: netlink: Either Ethernet header or EtherType is required. 15:36:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 15:36:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0x0, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:04 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:04 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:04 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002a40)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 15:36:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xf345, 0x0, 0x0, "7ef13d3952ddc83bb1343ece225449778c993a8e2c391bcb9056b1159b21bc2a"}) 15:36:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:04 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:04 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:05 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:05 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 15:36:05 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9}) 15:36:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 15:36:05 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000680)="da", 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'wp384\x00'}}) 15:36:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:05 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)) 15:36:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:36:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a167ce639"}, 0x9) 15:36:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 15:36:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:36:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 15:36:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:36:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 15:36:06 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 15:36:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:36:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)) 15:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)) 15:36:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x300, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 15:36:06 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e64000000002400028008000f000400000008000200", @ANYRES32], 0x5c}}, 0x0) [ 347.400233][T11744] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.444616][T11747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.484531][T11747] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:36:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x6, 0x3}) 15:36:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)) 15:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:07 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2a, 0x2, 0x0) getsockname$llc(r2, 0x0, &(0x7f0000000080)) 15:36:07 executing program 3: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009cc0), 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 15:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffffe, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000638877fbac141429e6", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000380)="30c1cdeb5783d09382787344daf85a94972aeb4f600f4fbf56534ebf207fe3eb84bae566cc898226410bc26399fcc782f8d6231215efc8deb836eb62a99643c4f8bf889d2b829d90803355365bca093bae66d490efa1f6a36ab709d78966489e7278448381b447cf849303a79bf0f7d88c7f43c0908c65d4a902ba6ee50943e71a37e6b27852a8ee971768532fa1b486c8fb6521ca776f931d73b96e5d7007cac48f1a684bd12d4dfa17660f6d82fcaee81cdef898bc9150c71bfa87eb4d9300cc5d1804711e88c55edf92bca8e93d9c50c996a6a91c3b7edc"}, 0x28) 15:36:07 executing program 3: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0xf9000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) 15:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:07 executing program 3: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:07 executing program 5: 15:36:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:07 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 0: 15:36:08 executing program 5: 15:36:08 executing program 1: 15:36:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:08 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 5: 15:36:08 executing program 0: 15:36:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xedbc) 15:36:08 executing program 1: 15:36:08 executing program 5: 15:36:08 executing program 3: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:08 executing program 0: 15:36:08 executing program 1: 15:36:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xedbc) 15:36:08 executing program 3: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 5: 15:36:08 executing program 0: 15:36:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:08 executing program 1: 15:36:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xedbc) 15:36:08 executing program 0: 15:36:08 executing program 3: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 5: 15:36:08 executing program 1: 15:36:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:08 executing program 0: 15:36:08 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:08 executing program 3: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:08 executing program 5: 15:36:08 executing program 1: 15:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:09 executing program 0: 15:36:09 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:09 executing program 1: 15:36:09 executing program 5: 15:36:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:09 executing program 0: 15:36:09 executing program 5: 15:36:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:09 executing program 1: 15:36:09 executing program 4: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 15:36:09 executing program 0: 15:36:09 executing program 5: 15:36:09 executing program 1: 15:36:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:09 executing program 0: 15:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 15:36:09 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:09 executing program 5: 15:36:09 executing program 1: 15:36:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x0) 15:36:09 executing program 0: 15:36:09 executing program 5: 15:36:09 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:09 executing program 1: 15:36:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:09 executing program 5: 15:36:09 executing program 0: 15:36:09 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:09 executing program 2: 15:36:10 executing program 1: 15:36:10 executing program 5: 15:36:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:10 executing program 0: 15:36:10 executing program 1: 15:36:10 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:10 executing program 2: 15:36:10 executing program 5: 15:36:10 executing program 1: 15:36:10 executing program 3: 15:36:10 executing program 0: 15:36:10 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:10 executing program 2: 15:36:10 executing program 5: 15:36:10 executing program 3: 15:36:10 executing program 1: 15:36:10 executing program 4: socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:10 executing program 0: 15:36:10 executing program 2: 15:36:10 executing program 5: 15:36:10 executing program 3: 15:36:10 executing program 1: 15:36:10 executing program 0: 15:36:10 executing program 5: 15:36:10 executing program 2: 15:36:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:36:10 executing program 3: 15:36:10 executing program 1: 15:36:10 executing program 5: 15:36:10 executing program 0: 15:36:10 executing program 1: 15:36:10 executing program 2: 15:36:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:36:10 executing program 3: 15:36:11 executing program 0: 15:36:11 executing program 5: 15:36:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:36:11 executing program 2: 15:36:11 executing program 1: 15:36:11 executing program 3: 15:36:11 executing program 0: 15:36:11 executing program 5: 15:36:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:36:11 executing program 1: 15:36:11 executing program 2: 15:36:11 executing program 5: 15:36:11 executing program 3: 15:36:11 executing program 0: 15:36:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:36:11 executing program 2: 15:36:11 executing program 1: shmat(0x0, &(0x7f0000323000/0x1000)=nil, 0x6000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) 15:36:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14}, 0x14) 15:36:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x198, 0x0, 0x230, 0x0, 0x0, 0x230, 0x2c8, 0x2c8, 0x2c8, 0x230, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000032, 0x0) 15:36:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @private1, @mcast2, {[], @mld={0xc5, 0x0, 0x0, 0x0, 0x0, @ipv4}}}}}}}, 0x52) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 15:36:11 executing program 2: r0 = syz_io_uring_setup(0x88, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 352.078845][T11979] x_tables: duplicate underflow at hook 2 15:36:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 352.119468][T11981] x_tables: duplicate underflow at hook 2 15:36:11 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="a8e3b041c18819fdc2dd7b041b97e71af3adc238dad4152aa3ee7367af8ed18d5562e2d36a04c246e1d642054ce6f92605319c6f23ade2662096c3ea15d6c11e055fcd3c9f30e3825a816dfba2bab39febe4442e5915ce06983a877c295155c553a765e98885d170666d6b7b34221f3972d813083ec05e2c7edadf67b319a71b16e2514327e19a12800fbbbe7c466e41dfa847439463ed61245459e6f88e28a8360f2bde59e7ebd0739564e4a76a402ae51fdcc573331e8121abd39c851b0618d533fe7ae64937e8a14b443c99373755365498b0ba2b0d928e3765c446feb234fdadfb64264d6805824f57a05bc53b7bcb988fe61e7a302030b5f969eb49674d73f1a4024584b317dcdfefac6310750fa41eb3f63557b26a51a9fe1ee0ad36246b72e5105cb0317fb1b42f559bfe1afeb47c46da40abde592495deea46a271d06f0e1bf56bad7f3b3709e4ebb7e53324ef892ca22017725a7afe35d50823db6cbe8d20d4494951781b46b2c5c21ad744b323400e44804561b232cdc5c7ad204952bc5a197ac3e721b9ccf485d61850dd93e18a0626741f2bddfcc7289589e5136aca275416925264d2dc93bc10b0cca945247b8dea6b689855fac2c64f4cca765c937d4d9bf7ffd0d65b31bb1a51f3a2204c178b772c53d29b174f23a5e1faeeb42e02ec728056a8065f936c30f672c17e512991840b294707e0f5c35c049196b9a4e7953a2af0cfeecf234c311259585b211c9d9fea0d42eaf50423c3f0717d8156c4ad269a7af6837df9a803b4856ae558b1bf958226306941ffd52d9ae29590035c8862b540e2d318b5498efcced31149a9671cc2f2a12a457e09ec1ba2dc08a0cbed2a39153438f503516def3dcf1a80c5fba85f73f4668ead625393a82ca695f6aa1306c72738f53819abc0d4267bef2c7dc65d2a07b87cb7095b9737563c611e2a360af67aac4bf76ae34928d1f7aff98169e499eb9f5a59bd0d66761f51ab0d0413bbdcce05c076f6e86e863d4e6f9bbb0df9247daab5c3e4d4c16d0a8471903e6c123ed4e156d6cb691323d997fc71964f5fe17bfd60458bfa589fa9d0aa2f837870db9cdc6cc59d2d9d2e76b696695ac958ab117bc26ba967382a2e8b599b02e6d6d3af8e2e319d5afa46a7d11a077fd9342c092ee9413fa6b6e88218e0bcd70dfe88a980c0e15b9a6915ad2e1fea7b0293d57097cc81a093f64a42c5b64ceeebd0dace811af2e11a612b47fbbc970145dda467dd3713e4fea314a842009121abdade25a996e449616d925ca8ed703756f160ebbc16e07ebb1d90433596e4982a459861109d686eee8ebc26e068043e41a9657079e221ff8dbfb5e75e188342cbbb5db431521f1bd8e4aa2a4291ba5185591c8e01d3853da409b8d9faa988157ff51bdd499e3a99fd259f00eb0f77b7b38c3d1cd1a97f6b544f278ea4bf508829a2c4b458901c563cc602e5cd4b3819eee10831969f3214eaf8138a0933e40552c829816dac7e86fb5bda4b7ba2e5132e3aa86ec6dd51d77f55e9fbd6d30679ff2fdc3368c2557136197767d4417140e23646908a76833e5f2b00cf5115b524a5f363c43fba18b3b3ed4ea563e153ebd9f912c4c3853eb5d28bdead9ebf69be9bc0d428e4d7df1798830ef900f3c026a4d20b4866a86b12e3430322600575d3ed96d4330472606e7b8af1a28ddefe005a1de7c3a78fa7548a916bc4c6ab552e7757dd9d657c348eefca8ecf6823132ca13eb0c443dfb472af801051bf393bcd584c80558439ec31fd793034c827264f73a9fcd35901a79531347bdb620939aec1aa06e967c81363b47d201f3e9d41ba6cc28d640eb14e29bcb2e65390db504bd5cbb00ef10d961a83703562f9a5eff2fe7645d3373091524868655fbc0be151256d0e8ac59ca8bbeba32f81f7486a56d9e0aada93ad4e50cad6c2481104c4eab0bed323fc4f13b1db8da2b665bb707e7d5104de87ab6480ecdd1cdaffffe43ac2ada8a0f2f52398b01933b0c7a53e42f2c7c90312261786ce810626dabdcacd252d7c8b094803067cf9f031424a807866c2066b008612f364c5ccb658dacde9d035eb68dd9970c1b6b5d866805dac9a0c1cbebbd4796132320373d0d0f945be078064595a282815e041ddb93e307192bfb8383c6b64b7a84e8ebc65caacbf51950b0b0d71c26f9624ed5b5c4366477b57261b7fcc89c8a0226a647f37c2e00c75ca77bfb62dcc260e66dc28e54b2cd5a4f25ab1e1774b3a243c49300b82ba6ee719548f7171c98e77e769506e34c295de6289e0334508fd0a1232d44148d093f99e95036bb0048b17ccbb8f93491eb3ccb9ef6ac22e63fdaaef17acea4ac0c247a6d3718a05325fdcc628977de51213746a1b6f7e44cca2ee9a140984ce1f3d72cefb32c567984e9f45e8da684cfdac046cbd06018d8662327cc84246f76e266bc9874626193ac5e0b26b3098acc5a7e3e3f9afee1b4f434c95637725ea1b475ae044a292b491fab641fc74c39020e99112c8cb01c63a0c58e3643dbfb3035e2894ec3dafcbd232323f304a44c9ad1a6f7ccfb39c1817fa288fb121079995bfd235c380fc0018b76bb13acda34aef824b258eba9e6aa07ba71eb79c62201885212547deeacea849b35470115732d22d18e3edae901907fac3f3c3cb5aa8e3843fe44cf1a846a8bd7b2b31707183023c568602a3b4b9d9c03dfd204c6be495f37e7cc7e0775949e76de0511152d93cbe398c7a0aa21b577bc74126e5a35e37388083f4e10c26ffb8461d1c0c51ee24f91e1da98fe014b86224628dfade2c37ae6ad78fb955143e62f0d5332efdb676eb786fa70ef18b9a26a3fc8d6a2f7ce687548b84eca411b4005c7f452a1c642d0d0f24e456c8aa3a5f7bbc67d7318e5d45170d9dd11304ccb7054814a687402b6a212effedc3c1bf37f7fff6892511b27d4f5ae5ac4d0dd9cdb001f6327fb334a1dc90f098fa5e334abadf820ac6e809f602af7ee9e2c67f81bd85d8f5cdd3b2d83e5a62b343a277f7d770b93bbe1684673923f15e7000b02ce81e4f0732a1233baa5a64197a71e7cb27e0aa693252907807cd46b8d181dfe8261a26059798b93ae6d92da958c3946d23b7105c940c4823d88d1ceb7c6caacf623092941a66f4159b0a63282614240aca78f15e5421821d97b320143fe49fd02fdff22143fcdf03685a4252e8b911e85107821d78bd79bd924ce1311424ea76eccc940a4f42905af270fb023171b4a29b7089caf83ca29fdc0a57a9be61f8daa56497cf232f3a62b1d4139f5e9a67ff33ce8b5b9ef6669733a8742606fd87a0ea622f8e35eab996614909d4c89c50256213781b1d9bfb8f822033834d8c58e98bb753459ae6d29a09cb7a7faf1dd3d86421c297a9d131db6c2b97117f16d4a93708bbfd046b30f3e309d78d7687fad8bc9a4056a0c761f5706edb61199329527c62ad4db321d4db9d9687e42371fd8706ddb78826b01dda5f2eb71778010c48c294c9678f663a6007c53cad0584676ec226fcec3dfeea33fae7fb0c6ecfd1a036fce863e1575ed8a49a57d4cd18a4ddcd4f2c5d05d9f05e7f303bbaab31a07fc8a219d4f7b57cb34a0c57844d6b9fb2b713b23768867a11dee75207283029fac0b87ddbb91d35c0bd859937be77c31c3c325e76fc5adea53a418d69b49dfd57d467fd881214e2df06dbb766b1a1232b9d77cd5e0a1c720d21e536aee57d9daca5a83e957f4aa80ab36677fc2d87ecd4a6f38f85d4f82ce9a8a79d8e847cd4d82179c84ad7d53b520a6c185ad23f4dcca92d92e00fb6e97f4dc9b5249a5055abd9b2ccc00ad4693d866107d6bf4cdde432fe6c7336bc17d68b1c7f6aaba3f2ba0cded2845bd9885c35c1e1fab9eff8e3b97bcf877d13ce7484f823acadb5b04f8c122d2e8e6039958e5e00767e569af980e0661ab571cf66a6ea522856ad00caf8f355c3f5be13d637acd9937d3f9fc436d8ffaee13fd8544166f8d3f0f73a02e249a7cc9e5d9c161b410f781b4d3bf472b216d1fc3b3acc74dd99d81c5d47f2fc2e54a272dc5d46ff7c937523c6864e5f568576468cd1742be80dcb8b9c1710f731811da19b76657e1de7671f9920391d2e7236d122ea85140a10365d256291393dc3b2b40e5addbdbc46fb29eb7b08a7acd566413e6c6ffb7e931f585adf382fd8bbc7cbc84d4ac9579d7ec1ea75b7be52cde95b0563ec5eb9e454631836699b8544075a095720a2069b2f887e7b57dccf767c558db4f587ccd261118e9930ec7479d3f3ae06b17d5b859a34a88e6de9cd68cdf6ef56aa0469c01a09a7a9165b2d2e193c894d6dfc2ece769a533407a8af7c7b7313997205efc4529489876158ff408f151ba0e01a7d13fe585765fd28df36e5ca899096fd174e7e48eded71f15b16f8295b14df66ccb266f1c03b1442288b597b633adc763a363fa7c3454ef1782b7c2bc33f1c81826c5a362a4ecf23a969eaa41cac554cd02410984994e1f19a092c5406e2a70aae42cfad20419ec497b3c00d93b4951f4b25fa992642506fa434e77b231d734ab2e545c07c857caffc37c6e33ed66f30ff0683fb5e971b60fce74d34030f1753d6b611dc4feddc5d2b0a18ff86f3ffc83f9520ac5d569cd1a41a4d5191e0be619f27a5a05f5b425e7e55898add2e547b337f20ea8953681fb68d73a2602ddd0c0b407f67e78bdb15c8a165d65460d9897c987a198d0e41e67b34d754fc6fce34e6ea7e418d6c40dd2787bea2e39025d83e2ac1b409a7f20f550ec445041e1ff5fe8dccd4e2e76e525776cc6af8c1bacab9f40814f28b330897ec81188f3a728950ceb47e47887c27f1270cbc031881827a565c52712c3119cb7607474032c7965c49405ed33e0693086c06678fd35784a4875e2df4133ecd1839269c6bd9b311b3c148c11f75a1a7f41a7b734d98485b577d70e1d78c7dae3119d8625aa3548c1766261c1c98b54ad333b86f1e892422640c13373ee1261a21ddbf275a64b0bb0e3bbe0b2865fd48a60a5b8bbe00db3df5be7f0080978a1a1a452152d728f7ac18b2410b604112baeda0e878064d8b97f060a3989d51276159cffb6e2d7502df24ab21f894e5ea105cf78a6509f2f69b0748fb0ddabe59b557fb7a6ca8950e805ed85e6a427690c0782305b49caf2289b51997737ef9439b8071b256b765bde899308f5c48fa33e384136094b2023f614ea2633d06a8e07b68803c285ce432fe9678aeb4b76f55104fb04190d8d630dfe5db912e4b442f62aa0095627c6e3a23360b791f680956665872b589d74850ee48f2690c066e661ad271453eb36919cbc7b2b49b2fa6b027181cbdf40eaff024b027fe6fb1fd895054ff87be52c594d36433ba3479dda5bdcde1eb52dbef83fce109d4e44e78d5a27d8e867ea9314a8e233a7ffb85fd478651e1295f284658f7b29cae9fa27ba10fa13bd4ec871da0624d023df2857aae526b72ce81612d3d417445587e4f31b68e2aaa491b45c85396c2ace85a681d1cd70be185589bfd1041007ec3e8beaa95474debc665e179bb2ec935817eff590e0b3de64706b691ee398113491d6a89e0ae175c685c038136264ccce4f0aa47860803262220b881bc7029582cb75baa7eab1f14f646aff8cb2f6cb2b07415ba9687d8766a8e233738f4183f1f6baa9b12ee52da8b44c449d1a1bdfc71b09583965841de2d495634eb9321240426c860c07c9d2063fe27d6464d6df185d1aeb89192bc5b671691aa49385ac260ae48b7aabef7f47d562c8f0136be2acaf359f020cabcf802", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000020c0), &(0x7f0000002100)=0x4) 15:36:11 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:11 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 15:36:11 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 352.354235][T12002] FAULT_INJECTION: forcing a failure. [ 352.354235][T12002] name failslab, interval 1, probability 0, space 0, times 1 [ 352.424701][T12002] CPU: 0 PID: 12002 Comm: syz-executor.5 Not tainted 5.9.0-rc1-syzkaller #0 [ 352.433453][T12002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.443620][T12002] Call Trace: [ 352.447186][T12002] dump_stack+0x18f/0x20d [ 352.451680][T12002] should_fail.cold+0x5/0x14 [ 352.456456][T12002] ? tomoyo_realpath_from_path+0xc3/0x620 [ 352.461128][T12004] hfs: invalid gid -1 [ 352.462357][T12002] should_failslab+0x5/0xf [ 352.466381][T12004] hfs: unable to parse mount options [ 352.470912][T12002] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 352.470933][T12002] __kmalloc+0x6f/0x320 [ 352.470956][T12002] tomoyo_realpath_from_path+0xc3/0x620 [ 352.470971][T12002] ? tomoyo_profile+0x42/0x50 [ 352.470988][T12002] tomoyo_path_number_perm+0x1cb/0x4d0 [ 352.471001][T12002] ? tomoyo_path_number_perm+0x183/0x4d0 [ 352.471017][T12002] ? tomoyo_execute_permission+0x470/0x470 [ 352.471130][T12002] ? _raw_spin_unlock_irq+0x55/0x80 [ 352.471241][T12002] ? finish_task_switch+0x147/0x750 [ 352.490500][T12009] FAULT_INJECTION: forcing a failure. [ 352.490500][T12009] name failslab, interval 1, probability 0, space 0, times 1 [ 352.492332][T12002] ? lock_is_held_type+0xbb/0xf0 [ 352.492483][T12002] ? selinux_inode_getsecctx+0x90/0x90 [ 352.547822][T12002] ? trace_hardirqs_on+0x5f/0x220 [ 352.552882][T12002] ? alloc_low_pages+0xf9/0x2b2 [ 352.557763][T12002] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 352.564091][T12002] security_file_ioctl+0x50/0xb0 [ 352.569187][T12002] __x64_sys_ioctl+0xb3/0x200 15:36:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) [ 352.573910][T12002] do_syscall_64+0x2d/0x70 [ 352.578363][T12002] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.584274][T12002] RIP: 0033:0x45d4d9 [ 352.589071][T12002] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:36:12 executing program 3 (fault-call:4 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) [ 352.589082][T12002] RSP: 002b:00007fcbf5b10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 352.589098][T12002] RAX: ffffffffffffffda RBX: 000000000001ca40 RCX: 000000000045d4d9 [ 352.589108][T12002] RDX: 0000000020000980 RSI: 00000000402c5639 RDI: 0000000000000003 [ 352.589117][T12002] RBP: 00007fcbf5b10ca0 R08: 0000000000000000 R09: 0000000000000000 [ 352.589126][T12002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 15:36:12 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000020c0), &(0x7f0000002100)=0x4) 15:36:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) [ 352.589136][T12002] R13: 00007fffcd54ec4f R14: 00007fcbf5b119c0 R15: 000000000118cf4c [ 352.592671][T12009] CPU: 0 PID: 12009 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 352.592682][T12009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.592687][T12009] Call Trace: [ 352.592710][T12009] dump_stack+0x18f/0x20d [ 352.592729][T12009] should_fail.cold+0x5/0x14 [ 352.592748][T12009] should_failslab+0x5/0xf [ 352.592760][T12009] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 352.592775][T12009] kmem_cache_alloc_trace+0x49/0x2c0 [ 352.592844][T12009] ? __lock_acquire+0x16cb/0x5640 [ 352.592919][T12009] alloc_pipe_info+0x10a/0x590 [ 352.592975][T12009] splice_direct_to_actor+0x779/0x980 [ 352.592995][T12009] ? inode_security+0x102/0x130 [ 352.593008][T12009] ? avc_policy_seqno+0x9/0x70 [ 352.593021][T12009] ? generic_splice_sendpage+0x140/0x140 [ 352.593035][T12009] ? selinux_file_permission+0x92/0x520 [ 352.593053][T12009] ? do_splice_to+0x170/0x170 [ 352.593067][T12009] ? security_file_permission+0x248/0x560 [ 352.593090][T12009] do_splice_direct+0x1b3/0x280 [ 352.593108][T12009] ? splice_direct_to_actor+0x980/0x980 [ 352.593130][T12009] ? __sb_start_write+0x1d5/0x470 [ 352.593194][T12009] do_sendfile+0x55f/0xd40 [ 352.593220][T12009] ? do_compat_pwritev64+0x1b0/0x1b0 [ 352.593240][T12009] ? wait_for_completion+0x260/0x260 [ 352.593257][T12009] ? vfs_write+0x1b0/0x730 [ 352.593277][T12009] __x64_sys_sendfile64+0x1cc/0x210 [ 352.593295][T12009] ? __ia32_sys_sendfile+0x220/0x220 [ 352.593311][T12009] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 352.593327][T12009] ? trace_hardirqs_on+0x5f/0x220 [ 352.593343][T12009] ? lockdep_hardirqs_on+0x76/0xf0 [ 352.593357][T12009] do_syscall_64+0x2d/0x70 [ 352.593369][T12009] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.593381][T12009] RIP: 0033:0x45d4d9 [ 352.593396][T12009] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.593405][T12009] RSP: 002b:00007f60aa0a4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.593420][T12009] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 352.593429][T12009] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 352.593436][T12009] RBP: 00007f60aa0a4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 352.593443][T12009] R10: 000000000000edbc R11: 0000000000000246 R12: 0000000000000000 [ 352.593450][T12009] R13: 00007ffed073918f R14: 00007f60aa0a59c0 R15: 000000000118cfec [ 352.835381][T12022] FAULT_INJECTION: forcing a failure. [ 352.835381][T12022] name failslab, interval 1, probability 0, space 0, times 0 [ 352.835404][T12022] CPU: 1 PID: 12022 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 352.835413][T12022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.835419][T12022] Call Trace: [ 352.835447][T12022] dump_stack+0x18f/0x20d [ 352.835476][T12022] should_fail.cold+0x5/0x14 [ 352.835502][T12022] ? alloc_pipe_info+0x1e5/0x590 15:36:13 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:13 executing program 3 (fault-call:4 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:13 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:13 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000020c0), &(0x7f0000002100)=0x4) [ 352.835521][T12022] should_failslab+0x5/0xf [ 352.835539][T12022] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 352.835558][T12022] __kmalloc+0x6f/0x320 [ 352.835575][T12022] ? kmem_cache_alloc_trace+0x188/0x2c0 [ 352.835600][T12022] alloc_pipe_info+0x1e5/0x590 [ 352.835624][T12022] splice_direct_to_actor+0x779/0x980 [ 352.835644][T12022] ? inode_security+0x102/0x130 [ 352.835669][T12022] ? avc_policy_seqno+0x9/0x70 [ 352.835684][T12022] ? generic_splice_sendpage+0x140/0x140 [ 352.835700][T12022] ? selinux_file_permission+0x92/0x520 [ 352.835718][T12022] ? do_splice_to+0x170/0x170 [ 352.835735][T12022] ? security_file_permission+0x248/0x560 [ 352.835757][T12022] do_splice_direct+0x1b3/0x280 15:36:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 352.835782][T12022] ? splice_direct_to_actor+0x980/0x980 [ 352.835804][T12022] ? __sb_start_write+0x1d5/0x470 [ 352.835826][T12022] do_sendfile+0x55f/0xd40 [ 352.835853][T12022] ? do_compat_pwritev64+0x1b0/0x1b0 [ 352.835872][T12022] ? wait_for_completion+0x260/0x260 [ 352.835891][T12022] ? vfs_write+0x1b0/0x730 [ 352.835912][T12022] __x64_sys_sendfile64+0x1cc/0x210 [ 352.835931][T12022] ? __ia32_sys_sendfile+0x220/0x220 [ 352.835949][T12022] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 352.835975][T12022] ? trace_hardirqs_on+0x5f/0x220 [ 352.835996][T12022] ? lockdep_hardirqs_on+0x76/0xf0 [ 352.836013][T12022] do_syscall_64+0x2d/0x70 [ 352.836029][T12022] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.836042][T12022] RIP: 0033:0x45d4d9 [ 352.836058][T12022] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.836068][T12022] RSP: 002b:00007f60aa0c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.836081][T12022] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 352.836090][T12022] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 352.836100][T12022] RBP: 00007f60aa0c5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 352.836110][T12022] R10: 000000000000edbc R11: 0000000000000246 R12: 0000000000000001 [ 352.836120][T12022] R13: 00007ffed073918f R14: 00007f60aa0c69c0 R15: 000000000118cf4c [ 352.921301][T12002] ERROR: Out of memory at tomoyo_realpath_from_path. [ 352.953162][T12026] hfs: invalid gid -1 [ 352.953173][T12026] hfs: unable to parse mount options [ 353.664271][T12046] FAULT_INJECTION: forcing a failure. [ 353.664271][T12046] name failslab, interval 1, probability 0, space 0, times 0 [ 353.749707][T12049] FAULT_INJECTION: forcing a failure. [ 353.749707][T12049] name failslab, interval 1, probability 0, space 0, times 0 [ 353.765676][T12044] hfs: invalid gid -1 [ 353.767763][T12047] FAULT_INJECTION: forcing a failure. [ 353.767763][T12047] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 353.770847][T12044] hfs: unable to parse mount options [ 353.776320][T12047] CPU: 0 PID: 12047 Comm: syz-executor.5 Not tainted 5.9.0-rc1-syzkaller #0 [ 353.776331][T12047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.776336][T12047] Call Trace: [ 353.776371][T12047] dump_stack+0x18f/0x20d [ 353.776397][T12047] should_fail.cold+0x5/0x14 [ 353.776418][T12047] ? mark_lock+0xbc/0x1710 [ 353.776499][T12047] __alloc_pages_nodemask+0x183/0x790 [ 353.953377][T12047] ? __lock_acquire+0xbb5/0x5640 [ 353.953401][T12047] ? __alloc_pages_slowpath.constprop.0+0x2860/0x2860 [ 353.953419][T12047] ? lock_downgrade+0x830/0x830 [ 353.970215][T12047] cache_grow_begin+0x71/0x430 [ 353.975022][T12047] cache_alloc_refill+0x27b/0x340 [ 353.980107][T12047] ? lockdep_hardirqs_off+0x89/0xc0 [ 353.985385][T12047] ? tomoyo_realpath_from_path+0xc3/0x620 [ 353.991144][T12047] __kmalloc+0x2f5/0x320 [ 353.995450][T12047] tomoyo_realpath_from_path+0xc3/0x620 [ 354.001076][T12047] ? tomoyo_profile+0x42/0x50 [ 354.005975][T12047] tomoyo_path_number_perm+0x1cb/0x4d0 [ 354.011503][T12047] ? tomoyo_path_number_perm+0x183/0x4d0 [ 354.017175][T12047] ? tomoyo_execute_permission+0x470/0x470 [ 354.023168][T12047] ? delayed_put_pid+0x30/0x30 [ 354.028001][T12047] ? find_held_lock+0x2d/0x110 [ 354.032806][T12047] ? lock_is_held_type+0xbb/0xf0 [ 354.037795][T12047] ? selinux_inode_getsecctx+0x90/0x90 [ 354.043309][T12047] ? __mutex_unlock_slowpath+0xe2/0x610 [ 354.048971][T12047] ? __fget_files+0x294/0x400 [ 354.053709][T12047] security_file_ioctl+0x50/0xb0 [ 354.058718][T12047] __x64_sys_ioctl+0xb3/0x200 [ 354.063451][T12047] do_syscall_64+0x2d/0x70 [ 354.067900][T12047] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.073816][T12047] RIP: 0033:0x45d4d9 [ 354.077731][T12047] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.097381][T12047] RSP: 002b:00007fcbf5b10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:36:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 354.105809][T12047] RAX: ffffffffffffffda RBX: 000000000001ca40 RCX: 000000000045d4d9 [ 354.113795][T12047] RDX: 0000000020000980 RSI: 00000000402c5639 RDI: 0000000000000003 [ 354.121810][T12047] RBP: 00007fcbf5b10ca0 R08: 0000000000000000 R09: 0000000000000000 [ 354.129823][T12047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.137814][T12047] R13: 00007fffcd54ec4f R14: 00007fcbf5b119c0 R15: 000000000118cf4c [ 354.145830][T12049] CPU: 1 PID: 12049 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 354.154574][T12049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.164702][T12049] Call Trace: [ 354.168072][T12049] dump_stack+0x18f/0x20d [ 354.172445][T12049] should_fail.cold+0x5/0x14 [ 354.177122][T12049] ? tomoyo_realpath_from_path+0xc3/0x620 [ 354.183003][T12049] should_failslab+0x5/0xf [ 354.187456][T12049] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 354.193666][T12049] __kmalloc+0x6f/0x320 [ 354.197870][T12049] tomoyo_realpath_from_path+0xc3/0x620 [ 354.203469][T12049] ? tomoyo_profile+0x42/0x50 [ 354.209421][T12049] tomoyo_path_number_perm+0x1cb/0x4d0 [ 354.214904][T12049] ? tomoyo_path_number_perm+0x183/0x4d0 [ 354.220573][T12049] ? tomoyo_execute_permission+0x470/0x470 [ 354.226399][T12049] ? delayed_put_pid+0x30/0x30 [ 354.231212][T12049] ? find_held_lock+0x2d/0x110 [ 354.236030][T12049] ? lock_is_held_type+0xbb/0xf0 [ 354.241037][T12049] ? selinux_inode_getsecctx+0x90/0x90 [ 354.246541][T12049] ? __mutex_unlock_slowpath+0xe2/0x610 [ 354.252144][T12049] ? __fget_files+0x294/0x400 [ 354.256858][T12049] security_file_ioctl+0x50/0xb0 [ 354.261824][T12049] __x64_sys_ioctl+0xb3/0x200 [ 354.266528][T12049] do_syscall_64+0x2d/0x70 [ 354.270980][T12049] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.276921][T12049] RIP: 0033:0x45d4d9 [ 354.280838][T12049] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.300499][T12049] RSP: 002b:00007f76e0ceac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.309067][T12049] RAX: ffffffffffffffda RBX: 000000000001ca40 RCX: 000000000045d4d9 [ 354.317054][T12049] RDX: 0000000020000980 RSI: 00000000402c5639 RDI: 0000000000000003 [ 354.325040][T12049] RBP: 00007f76e0ceaca0 R08: 0000000000000000 R09: 0000000000000000 [ 354.333047][T12049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 354.341055][T12049] R13: 00007fffa05e92df R14: 00007f76e0ceb9c0 R15: 000000000118cf4c [ 354.349150][T12046] CPU: 0 PID: 12046 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 354.357686][T12049] ERROR: Out of memory at tomoyo_realpath_from_path. [ 354.357854][T12046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.374650][T12046] Call Trace: [ 354.377972][T12046] dump_stack+0x18f/0x20d [ 354.382319][T12046] should_fail.cold+0x5/0x14 [ 354.387065][T12046] should_failslab+0x5/0xf [ 354.391487][T12046] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 354.397564][T12046] kmem_cache_alloc_node_trace+0x59/0x400 [ 354.403337][T12046] __kmalloc_node+0x38/0x60 [ 354.407878][T12046] kvmalloc_node+0x61/0xf0 [ 354.412476][T12046] iov_iter_get_pages_alloc+0x82a/0x1440 [ 354.418184][T12046] ? push_pipe+0x680/0x680 [ 354.422752][T12046] ? stack_trace_save+0x8c/0xc0 [ 354.427698][T12046] ? stack_trace_consume_entry+0x160/0x160 [ 354.433731][T12046] ? iov_iter_pipe+0xf1/0x2a0 [ 354.438435][T12046] default_file_splice_read.constprop.0+0x1c9/0x9e0 [ 354.445053][T12046] ? kasan_save_stack+0x32/0x40 [ 354.449942][T12046] ? kasan_save_stack+0x1b/0x40 [ 354.454820][T12046] ? __kmalloc+0x1a8/0x320 [ 354.459267][T12046] ? do_splice_direct+0x1b3/0x280 [ 354.464316][T12046] ? do_sendfile+0x55f/0xd40 [ 354.468934][T12046] ? __x64_sys_sendfile64+0x1cc/0x210 [ 354.474326][T12046] ? iter_file_splice_write+0xbe0/0xbe0 [ 354.480003][T12046] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 354.485998][T12046] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 354.492010][T12046] ? find_held_lock+0x2d/0x110 [ 354.496942][T12046] ? fs_reclaim_release+0x90/0xd0 [ 354.502137][T12046] ? __fsnotify_parent+0x48c/0x930 [ 354.507325][T12046] ? lock_is_held_type+0xbb/0xf0 15:36:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) [ 354.512321][T12046] ? fsnotify+0xf80/0xf80 [ 354.516706][T12046] ? inode_security+0x102/0x130 [ 354.521590][T12046] ? avc_policy_seqno+0x9/0x70 [ 354.526381][T12046] ? selinux_file_permission+0x92/0x520 [ 354.531981][T12046] ? security_file_permission+0x248/0x560 [ 354.537746][T12046] do_splice_to+0x137/0x170 [ 354.542289][T12046] splice_direct_to_actor+0x307/0x980 [ 354.547894][T12046] ? generic_splice_sendpage+0x140/0x140 [ 354.553557][T12046] ? do_splice_to+0x170/0x170 [ 354.558267][T12046] ? security_file_permission+0x248/0x560 [ 354.564052][T12046] do_splice_direct+0x1b3/0x280 [ 354.568965][T12046] ? splice_direct_to_actor+0x980/0x980 [ 354.574536][T12046] ? __sb_start_write+0x1d5/0x470 [ 354.579579][T12046] do_sendfile+0x55f/0xd40 [ 354.584011][T12046] ? do_compat_pwritev64+0x1b0/0x1b0 [ 354.589328][T12046] ? wait_for_completion+0x260/0x260 [ 354.594647][T12046] __x64_sys_sendfile64+0x1cc/0x210 [ 354.599883][T12046] ? __ia32_sys_sendfile+0x220/0x220 [ 354.605201][T12046] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 354.611199][T12046] ? trace_hardirqs_on+0x5f/0x220 [ 354.616247][T12046] ? lockdep_hardirqs_on+0x76/0xf0 [ 354.621417][T12046] do_syscall_64+0x2d/0x70 [ 354.625847][T12046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.631784][T12046] RIP: 0033:0x45d4d9 [ 354.635696][T12046] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.655346][T12046] RSP: 002b:00007f60aa0c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 354.663775][T12046] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 354.671758][T12046] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 354.679790][T12046] RBP: 00007f60aa0c5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 354.687818][T12046] R10: 000000000000edbc R11: 0000000000000246 R12: 0000000000000002 [ 354.695920][T12046] R13: 00007ffed073918f R14: 00007f60aa0c69c0 R15: 000000000118cf4c 15:36:14 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:14 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) socket$can_raw(0x1d, 0x3, 0x1) 15:36:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x0, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x2, &(0x7f0000000980)={0x0, 0x5}) [ 354.954122][T12066] FAULT_INJECTION: forcing a failure. [ 354.954122][T12066] name failslab, interval 1, probability 0, space 0, times 0 [ 354.982206][T12064] hfs: invalid gid -1 15:36:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x10, &(0x7f0000000980)={0x0, 0x5}) [ 355.026383][T12064] hfs: unable to parse mount options [ 355.050227][T12066] CPU: 1 PID: 12066 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 355.059159][T12066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.069252][T12066] Call Trace: [ 355.072693][T12066] dump_stack+0x18f/0x20d [ 355.077115][T12066] should_fail.cold+0x5/0x14 [ 355.081906][T12066] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 355.087680][T12066] should_failslab+0x5/0xf [ 355.092324][T12066] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 355.098616][T12066] __kmalloc+0x6f/0x320 [ 355.103063][T12066] ? __d_path+0x160/0x160 [ 355.107737][T12066] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 355.113617][T12066] tomoyo_encode2.part.0+0xe9/0x3a0 [ 355.119130][T12066] tomoyo_encode+0x28/0x50 [ 355.123840][T12066] tomoyo_realpath_from_path+0x186/0x620 [ 355.129904][T12066] tomoyo_path_number_perm+0x1cb/0x4d0 [ 355.135798][T12066] ? tomoyo_path_number_perm+0x183/0x4d0 [ 355.141505][T12066] ? tomoyo_execute_permission+0x470/0x470 [ 355.147473][T12066] ? delayed_put_pid+0x30/0x30 [ 355.152380][T12066] ? find_held_lock+0x2d/0x110 [ 355.157554][T12066] ? lock_is_held_type+0xbb/0xf0 [ 355.162830][T12066] ? selinux_inode_getsecctx+0x90/0x90 [ 355.168962][T12066] ? __mutex_unlock_slowpath+0xe2/0x610 [ 355.174890][T12066] ? __fget_files+0x294/0x400 [ 355.180004][T12066] security_file_ioctl+0x50/0xb0 [ 355.185126][T12066] __x64_sys_ioctl+0xb3/0x200 [ 355.190120][T12066] do_syscall_64+0x2d/0x70 [ 355.194601][T12066] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.200887][T12066] RIP: 0033:0x45d4d9 [ 355.204990][T12066] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.225298][T12066] RSP: 002b:00007f76e0ceac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.234008][T12066] RAX: ffffffffffffffda RBX: 000000000001ca40 RCX: 000000000045d4d9 [ 355.242586][T12066] RDX: 0000000020000980 RSI: 00000000402c5639 RDI: 0000000000000003 15:36:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 15:36:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x53b}, 0x14}}, 0x0) [ 355.250686][T12066] RBP: 00007f76e0ceaca0 R08: 0000000000000000 R09: 0000000000000000 [ 355.259379][T12066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.267394][T12066] R13: 00007fffa05e92df R14: 00007f76e0ceb9c0 R15: 000000000118cf4c 15:36:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4b47, &(0x7f0000000980)={0x0, 0x5}) [ 355.322739][T12066] ERROR: Out of memory at tomoyo_realpath_from_path. 15:36:14 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="a8e3b041c18819fdc2dd7b041b97e71af3adc238dad4152aa3ee7367af8ed18d5562e2d36a04c246e1d642054ce6f92605319c6f23ade2662096c3ea15d6c11e055fcd3c9f30e3825a816dfba2bab39febe4442e5915ce06983a877c295155c553a765e98885d170666d6b7b34221f3972d813083ec05e2c7edadf67b319a71b16e2514327e19a12800fbbbe7c466e41dfa847439463ed61245459e6f88e28a8360f2bde59e7ebd0739564e4a76a402ae51fdcc573331e8121abd39c851b0618d533fe7ae64937e8a14b443c99373755365498b0ba2b0d928e3765c446feb234fdadfb64264d6805824f57a05bc53b7bcb988fe61e7a302030b5f969eb49674d73f1a4024584b317dcdfefac6310750fa41eb3f63557b26a51a9fe1ee0ad36246b72e5105cb0317fb1b42f559bfe1afeb47c46da40abde592495deea46a271d06f0e1bf56bad7f3b3709e4ebb7e53324ef892ca22017725a7afe35d50823db6cbe8d20d4494951781b46b2c5c21ad744b323400e44804561b232cdc5c7ad204952bc5a197ac3e721b9ccf485d61850dd93e18a0626741f2bddfcc7289589e5136aca275416925264d2dc93bc10b0cca945247b8dea6b689855fac2c64f4cca765c937d4d9bf7ffd0d65b31bb1a51f3a2204c178b772c53d29b174f23a5e1faeeb42e02ec728056a8065f936c30f672c17e512991840b294707e0f5c35c049196b9a4e7953a2af0cfeecf234c311259585b211c9d9fea0d42eaf50423c3f0717d8156c4ad269a7af6837df9a803b4856ae558b1bf958226306941ffd52d9ae29590035c8862b540e2d318b5498efcced31149a9671cc2f2a12a457e09ec1ba2dc08a0cbed2a39153438f503516def3dcf1a80c5fba85f73f4668ead625393a82ca695f6aa1306c72738f53819abc0d4267bef2c7dc65d2a07b87cb7095b9737563c611e2a360af67aac4bf76ae34928d1f7aff98169e499eb9f5a59bd0d66761f51ab0d0413bbdcce05c076f6e86e863d4e6f9bbb0df9247daab5c3e4d4c16d0a8471903e6c123ed4e156d6cb691323d997fc71964f5fe17bfd60458bfa589fa9d0aa2f837870db9cdc6cc59d2d9d2e76b696695ac958ab117bc26ba967382a2e8b599b02e6d6d3af8e2e319d5afa46a7d11a077fd9342c092ee9413fa6b6e88218e0bcd70dfe88a980c0e15b9a6915ad2e1fea7b0293d57097cc81a093f64a42c5b64ceeebd0dace811af2e11a612b47fbbc970145dda467dd3713e4fea314a842009121abdade25a996e449616d925ca8ed703756f160ebbc16e07ebb1d90433596e4982a459861109d686eee8ebc26e068043e41a9657079e221ff8dbfb5e75e188342cbbb5db431521f1bd8e4aa2a4291ba5185591c8e01d3853da409b8d9faa988157ff51bdd499e3a99fd259f00eb0f77b7b38c3d1cd1a97f6b544f278ea4bf508829a2c4b458901c563cc602e5cd4b3819eee10831969f3214eaf8138a0933e40552c829816dac7e86fb5bda4b7ba2e5132e3aa86ec6dd51d77f55e9fbd6d30679ff2fdc3368c2557136197767d4417140e23646908a76833e5f2b00cf5115b524a5f363c43fba18b3b3ed4ea563e153ebd9f912c4c3853eb5d28bdead9ebf69be9bc0d428e4d7df1798830ef900f3c026a4d20b4866a86b12e3430322600575d3ed96d4330472606e7b8af1a28ddefe005a1de7c3a78fa7548a916bc4c6ab552e7757dd9d657c348eefca8ecf6823132ca13eb0c443dfb472af801051bf393bcd584c80558439ec31fd793034c827264f73a9fcd35901a79531347bdb620939aec1aa06e967c81363b47d201f3e9d41ba6cc28d640eb14e29bcb2e65390db504bd5cbb00ef10d961a83703562f9a5eff2fe7645d3373091524868655fbc0be151256d0e8ac59ca8bbeba32f81f7486a56d9e0aada93ad4e50cad6c2481104c4eab0bed323fc4f13b1db8da2b665bb707e7d5104de87ab6480ecdd1cdaffffe43ac2ada8a0f2f52398b01933b0c7a53e42f2c7c90312261786ce810626dabdcacd252d7c8b094803067cf9f031424a807866c2066b008612f364c5ccb658dacde9d035eb68dd9970c1b6b5d866805dac9a0c1cbebbd4796132320373d0d0f945be078064595a282815e041ddb93e307192bfb8383c6b64b7a84e8ebc65caacbf51950b0b0d71c26f9624ed5b5c4366477b57261b7fcc89c8a0226a647f37c2e00c75ca77bfb62dcc260e66dc28e54b2cd5a4f25ab1e1774b3a243c49300b82ba6ee719548f7171c98e77e769506e34c295de6289e0334508fd0a1232d44148d093f99e95036bb0048b17ccbb8f93491eb3ccb9ef6ac22e63fdaaef17acea4ac0c247a6d3718a05325fdcc628977de51213746a1b6f7e44cca2ee9a140984ce1f3d72cefb32c567984e9f45e8da684cfdac046cbd06018d8662327cc84246f76e266bc9874626193ac5e0b26b3098acc5a7e3e3f9afee1b4f434c95637725ea1b475ae044a292b491fab641fc74c39020e99112c8cb01c63a0c58e3643dbfb3035e2894ec3dafcbd232323f304a44c9ad1a6f7ccfb39c1817fa288fb121079995bfd235c380fc0018b76bb13acda34aef824b258eba9e6aa07ba71eb79c62201885212547deeacea849b35470115732d22d18e3edae901907fac3f3c3cb5aa8e3843fe44cf1a846a8bd7b2b31707183023c568602a3b4b9d9c03dfd204c6be495f37e7cc7e0775949e76de0511152d93cbe398c7a0aa21b577bc74126e5a35e37388083f4e10c26ffb8461d1c0c51ee24f91e1da98fe014b86224628dfade2c37ae6ad78fb955143e62f0d5332efdb676eb786fa70ef18b9a26a3fc8d6a2f7ce687548b84eca411b4005c7f452a1c642d0d0f24e456c8aa3a5f7bbc67d7318e5d45170d9dd11304ccb7054814a687402b6a212effedc3c1bf37f7fff6892511b27d4f5ae5ac4d0dd9cdb001f6327fb334a1dc90f098fa5e334abadf820ac6e809f602af7ee9e2c67f81bd85d8f5cdd3b2d83e5a62b343a277f7d770b93bbe1684673923f15e7000b02ce81e4f0732a1233baa5a64197a71e7cb27e0aa693252907807cd46b8d181dfe8261a26059798b93ae6d92da958c3946d23b7105c940c4823d88d1ceb7c6caacf623092941a66f4159b0a63282614240aca78f15e5421821d97b320143fe49fd02fdff22143fcdf03685a4252e8b911e85107821d78bd79bd924ce1311424ea76eccc940a4f42905af270fb023171b4a29b7089caf83ca29fdc0a57a9be61f8daa56497cf232f3a62b1d4139f5e9a67ff33ce8b5b9ef6669733a8742606fd87a0ea622f8e35eab996614909d4c89c50256213781b1d9bfb8f822033834d8c58e98bb753459ae6d29a09cb7a7faf1dd3d86421c297a9d131db6c2b97117f16d4a93708bbfd046b30f3e309d78d7687fad8bc9a4056a0c761f5706edb61199329527c62ad4db321d4db9d9687e42371fd8706ddb78826b01dda5f2eb71778010c48c294c9678f663a6007c53cad0584676ec226fcec3dfeea33fae7fb0c6ecfd1a036fce863e1575ed8a49a57d4cd18a4ddcd4f2c5d05d9f05e7f303bbaab31a07fc8a219d4f7b57cb34a0c57844d6b9fb2b713b23768867a11dee75207283029fac0b87ddbb91d35c0bd859937be77c31c3c325e76fc5adea53a418d69b49dfd57d467fd881214e2df06dbb766b1a1232b9d77cd5e0a1c720d21e536aee57d9daca5a83e957f4aa80ab36677fc2d87ecd4a6f38f85d4f82ce9a8a79d8e847cd4d82179c84ad7d53b520a6c185ad23f4dcca92d92e00fb6e97f4dc9b5249a5055abd9b2ccc00ad4693d866107d6bf4cdde432fe6c7336bc17d68b1c7f6aaba3f2ba0cded2845bd9885c35c1e1fab9eff8e3b97bcf877d13ce7484f823acadb5b04f8c122d2e8e6039958e5e00767e569af980e0661ab571cf66a6ea522856ad00caf8f355c3f5be13d637acd9937d3f9fc436d8ffaee13fd8544166f8d3f0f73a02e249a7cc9e5d9c161b410f781b4d3bf472b216d1fc3b3acc74dd99d81c5d47f2fc2e54a272dc5d46ff7c937523c6864e5f568576468cd1742be80dcb8b9c1710f731811da19b76657e1de7671f9920391d2e7236d122ea85140a10365d256291393dc3b2b40e5addbdbc46fb29eb7b08a7acd566413e6c6ffb7e931f585adf382fd8bbc7cbc84d4ac9579d7ec1ea75b7be52cde95b0563ec5eb9e454631836699b8544075a095720a2069b2f887e7b57dccf767c558db4f587ccd261118e9930ec7479d3f3ae06b17d5b859a34a88e6de9cd68cdf6ef56aa0469c01a09a7a9165b2d2e193c894d6dfc2ece769a533407a8af7c7b7313997205efc4529489876158ff408f151ba0e01a7d13fe585765fd28df36e5ca899096fd174e7e48eded71f15b16f8295b14df66ccb266f1c03b1442288b597b633adc763a363fa7c3454ef1782b7c2bc33f1c81826c5a362a4ecf23a969eaa41cac554cd02410984994e1f19a092c5406e2a70aae42cfad20419ec497b3c00d93b4951f4b25fa992642506fa434e77b231d734ab2e545c07c857caffc37c6e33ed66f30ff0683fb5e971b60fce74d34030f1753d6b611dc4feddc5d2b0a18ff86f3ffc83f9520ac5d569cd1a41a4d5191e0be619f27a5a05f5b425e7e55898add2e547b337f20ea8953681fb68d73a2602ddd0c0b407f67e78bdb15c8a165d65460d9897c987a198d0e41e67b34d754fc6fce34e6ea7e418d6c40dd2787bea2e39025d83e2ac1b409a7f20f550ec445041e1ff5fe8dccd4e2e76e525776cc6af8c1bacab9f40814f28b330897ec81188f3a728950ceb47e47887c27f1270cbc031881827a565c52712c3119cb7607474032c7965c49405ed33e0693086c06678fd35784a4875e2df4133ecd1839269c6bd9b311b3c148c11f75a1a7f41a7b734d98485b577d70e1d78c7dae3119d8625aa3548c1766261c1c98b54ad333b86f1e892422640c13373ee1261a21ddbf275a64b0bb0e3bbe0b2865fd48a60a5b8bbe00db3df5be7f0080978a1a1a452152d728f7ac18b2410b604112baeda0e878064d8b97f060a3989d51276159cffb6e2d7502df24ab21f894e5ea105cf78a6509f2f69b0748fb0ddabe59b557fb7a6ca8950e805ed85e6a427690c0782305b49caf2289b51997737ef9439b8071b256b765bde899308f5c48fa33e384136094b2023f614ea2633d06a8e07b68803c285ce432fe9678aeb4b76f55104fb04190d8d630dfe5db912e4b442f62aa0095627c6e3a23360b791f680956665872b589d74850ee48f2690c066e661ad271453eb36919cbc7b2b49b2fa6b027181cbdf40eaff024b027fe6fb1fd895054ff87be52c594d36433ba3479dda5bdcde1eb52dbef83fce109d4e44e78d5a27d8e867ea9314a8e233a7ffb85fd478651e1295f284658f7b29cae9fa27ba10fa13bd4ec871da0624d023df2857aae526b72ce81612d3d417445587e4f31b68e2aaa491b45c85396c2ace85a681d1cd70be185589bfd1041007ec3e8beaa95474debc665e179bb2ec935817eff590e0b3de64706b691ee398113491d6a89e0ae175c685c038136264ccce4f0aa47860803262220b881bc7029582cb75baa7eab1f14f646aff8cb2f6cb2b07415ba9687d8766a8e233738f4183f1f6baa9b12ee52da8b44c449d1a1bdfc71b09583965841de2d495634eb9321240426c860c07c9d2063fe27d6464d6df185d1aeb89192bc5b671691aa49385ac260ae48b7aabef7f47d562c8f0136be2acaf359f020cabcf802", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000002040)=[{{0x3, 0x0, 0x1, 0x1}, {0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}], 0x10) 15:36:14 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x53b}, 0x14}}, 0x0) 15:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x960}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x20001000) sendfile(r2, r2, 0x0, 0xedbc) 15:36:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4b49, &(0x7f0000000980)={0x0, 0x5}) [ 355.595077][T12094] FAULT_INJECTION: forcing a failure. [ 355.595077][T12094] name failslab, interval 1, probability 0, space 0, times 0 [ 355.625597][T12093] hfs: invalid gid -1 [ 355.629766][T12093] hfs: unable to parse mount options 15:36:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x53b}, 0x14}}, 0x0) [ 355.646447][T12094] CPU: 1 PID: 12094 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 355.655647][T12094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.666086][T12094] Call Trace: [ 355.669596][T12094] dump_stack+0x18f/0x20d [ 355.674115][T12094] should_fail.cold+0x5/0x14 [ 355.679008][T12094] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 355.684862][T12094] should_failslab+0x5/0xf [ 355.689328][T12094] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 355.695962][T12094] __kmalloc+0x6f/0x320 [ 355.695986][T12094] ? __d_path+0x160/0x160 15:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) [ 355.696007][T12094] ? rcu_read_lock_sched_held+0x3a/0xb0 15:36:15 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) pwritev2(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="2533178d600871b1a5f930642344192b4fa9e5d3d733c0ec3e", 0x19}, {&(0x7f0000000c00)="76fee98f4aa6d8fee37b914fdf41887494037af4206ba3b62c6241da9a4b26574522ef0d7524", 0x26}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="8ca20c941b568703ab79a02a4384037dd2705dd8b9ca3858c6744359abf375ac40046e603a7cd4ac94d0302b9928e512e84b7d335180e44d795d998535071b2105495541ad68f2f237361d2c335c8093a929f44189232ad06482e73663ccb26d11ac8e6dce1ed026ba68da3855757cb97013e5a20bde02549a3da5a2c2714efa1c3d6e47d9beaf03fdde037e93cbb5c7021a4988c26e2eec6af7cf24c893f5d181814804252e6d595617f88bcc22f4e11fd124a89b6865dd7e9701b26e3e4603ab1f44203a785976fffed87e07892d8933820ccfd9bc951d710f2ddeb13cd457b52c28ff1fd116dd1a3b9252bde385ccce", 0xf1}, {&(0x7f0000001d40)="e1c8b89e1e0331ac7e549e7d7d49292737d162c00af23c0237b63c30bd5454c02f4bfd382ac4955e1e5234f4a183975c486ac7c2a81a74cb18fdb8097fa4382895b359796a62b11b7e7418690fca5551179ff9baeff7eb1f03de3866b02983d43c336539798917468c5ca3d98a5bc5a2e12c9fcbe006bdbc23ebea53cf5eaecb5f54997e7826dba9b9b6a2b9fbe5593e215a0fb9e2c4e7eebd083aa290deea57a241dbcbda08bf89d62fc8c60903990d708019c333b8e29589aa0cb1ff4bb7c98225877c6493fe3f9283b3e31ba1e46dc506f1", 0xd3}, {&(0x7f0000001e40)="f36a0f71bf7c2af7ec2811e4bfe07e0225fb9ec00beafa5dda3887356714c9902323256034a08622ded873358bad65f3b2fce1e11abec0e6c0633f8c64ca8c71ddbdf0429e701f3b469ad7cc54f8194cd1694c8deb28c3de7959e6f7abbdb4c7e4f95d46287a420f741d2ef62258546475dbe1aaa80242da6798d7dd6b043861562f71aa04199fcdf41f4571901985acefeef21ad0c4", 0x96}, {&(0x7f0000001f00)="9e2bc43611b21ab35bcb8fd97649e7347e6c1a846640235f68af99972a583ebfe94733002e4fa95174d19fc98a057818aabe06a789167c4a1df6d92a3febe62097c094341302f734f2e657c272effd4523309a517d461bef45613c171d5d8eb885e8534b41e53fcb53b40e3d24f70144f04cc75a8b843238b6db5e6bdcba993fc5e7c0e7bcbe8280b9c754870e0543e59ca7b521d20b98b5ecb61b32b622cf260406e08ee1c45d7e7f1fd5c33a8fe48f5ccba56ae3618e234bfb37464a", 0xbd}], 0x7, 0x3, 0xee42, 0x8) 15:36:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) [ 355.696036][T12094] tomoyo_encode2.part.0+0xe9/0x3a0 15:36:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4c00, &(0x7f0000000980)={0x0, 0x5}) [ 355.696061][T12094] tomoyo_encode+0x28/0x50 [ 355.696082][T12094] tomoyo_realpath_from_path+0x186/0x620 [ 355.696110][T12094] tomoyo_path_number_perm+0x1cb/0x4d0 [ 355.696129][T12094] ? tomoyo_path_number_perm+0x183/0x4d0 [ 355.696152][T12094] ? tomoyo_execute_permission+0x470/0x470 15:36:15 executing program 0 (fault-call:1 fault-nth:3): r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000003e88278ffffff0000000000000000000040000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff0000df7a000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000400000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000283500000000000000000000000000700098000004000800000000000006000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000fe"], 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x4e23, @broadcast}}) [ 355.696170][T12094] ? delayed_put_pid+0x30/0x30 15:36:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) [ 355.696186][T12094] ? find_held_lock+0x2d/0x110 15:36:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4c01, &(0x7f0000000980)={0x0, 0x5}) [ 355.696212][T12094] ? lock_is_held_type+0xbb/0xf0 [ 355.696258][T12094] ? selinux_inode_getsecctx+0x90/0x90 [ 355.696274][T12094] ? __mutex_unlock_slowpath+0xe2/0x610 [ 355.696302][T12094] ? __fget_files+0x294/0x400 15:36:15 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) [ 355.696324][T12094] security_file_ioctl+0x50/0xb0 [ 355.696343][T12094] __x64_sys_ioctl+0xb3/0x200 [ 355.696361][T12094] do_syscall_64+0x2d/0x70 [ 355.696377][T12094] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.696390][T12094] RIP: 0033:0x45d4d9 [ 355.696409][T12094] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.696418][T12094] RSP: 002b:00007f76e0ceac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.696434][T12094] RAX: ffffffffffffffda RBX: 000000000001ca40 RCX: 000000000045d4d9 [ 355.696445][T12094] RDX: 0000000020000980 RSI: 00000000402c5639 RDI: 0000000000000003 [ 355.696455][T12094] RBP: 00007f76e0ceaca0 R08: 0000000000000000 R09: 0000000000000000 [ 355.696465][T12094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 355.696476][T12094] R13: 00007fffa05e92df R14: 00007f76e0ceb9c0 R15: 000000000118cf4c [ 355.936567][T12094] ERROR: Out of memory at tomoyo_realpath_from_path. [ 356.011849][T12121] hfs: invalid gid -1 [ 356.011859][T12121] hfs: unable to parse mount options [ 356.187532][T12131] ipt_REJECT: ECHOREPLY no longer supported. [ 356.211391][T12133] ipt_REJECT: ECHOREPLY no longer supported. [ 356.361409][T12138] hfs: invalid gid -1 15:36:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect(r3, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x1f, @private0, 0x401}, 0x80) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x541b, &(0x7f0000000980)={0x0, 0x5}) 15:36:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5421, &(0x7f0000000980)={0x0, 0x5}) 15:36:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xedbc) [ 356.733273][T12138] hfs: unable to parse mount options 15:36:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x2, &(0x7f0000000980)) 15:36:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:16 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) r7 = syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000b80)={0x51, 0x3ff, 0x5}) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5450, &(0x7f0000000980)={0x0, 0x5}) 15:36:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000000)=0xfffffffa, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5451, &(0x7f0000000980)={0x0, 0x5}) 15:36:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x10, &(0x7f0000000980)) [ 357.058493][T12174] hfs: invalid gid -1 [ 357.070148][T12174] hfs: unable to parse mount options 15:36:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5452, &(0x7f0000000980)={0x0, 0x5}) 15:36:16 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) syz_mount_image$ntfs(&(0x7f0000000640)='ntfs\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000000a40)=[{&(0x7f00000006c0)="2d996e86d918a449869a5d5e7ac82171b7f99619d6be63da6b6a6161159c14fa2a4f6635a2751acf66bb207b2a6f63b7ad43aa8d36196f4ba9fd827a183aa189586f046a6f7d2e8e92c0a70669fd289b00e3d5d5", 0x54, 0x7ff}, {&(0x7f0000000740)="2d1018b5a47e7080c478c288c3c58d96d4dd8c55fc75d81432af0b05b427810598c4e0ba71e05edb9bc9e3e69f7256713d768537e02417a5d83be49bf11b4237050d288b606b1708ebf4ff0544638f9337a02fcf8e238817e04cd5be857e151cb4c4a52a6c8181332fe198f076fee4a460b3b09299d3e85e9de6df8f7ae281b40f5d17b29f9d308ab9006e5f466d45d4bf989621612ec3b0f8be466468b9d2ba1e42ea2e025ba8fd67fb225154feac97acf7c2f03008bccc3ef72303bdd4545c312b76659b9574f9510112826832799f7493c6ca", 0xd4, 0x1}, {&(0x7f0000000840)="d6688841f74694829bbfa13703a0a180083965f6cb93ef6428b75e8f07522ae4166c63fb75d6d76a919261ce5cbb50963c8cd6d797ec4b80dfbef4b4368580658360672fd999d1f4a2969f44fa3b67435fb937518b9ccf73f402d15b684e21470039ec8daead07068325a1a770e0f9d3369bfb3052b8ce285572f77cff351bf0a27fea4ddb924b3e1b42da09fa09a8c316c4ebed2a0d1526c8fc1c23c65ee5c0e7f407c0b49312a1e15be04e88a8b3288a2c2d31284f3e4748cc44539ccc76740947796704f91b", 0xc7, 0x5}, {&(0x7f0000000940)="f9b9e4159c88bcf7c2ffe08ade51cbeb97b6638601ff83811ac49dec252dca75aa0b04fc17c83df0c543f0ccbb509a4317bd712374031fc8d64b26fe1532dd2e6bf34c99f655cc6025793a77e773e3df0c506d10111f637ce81dfd973e38a8ab9bb17e74cadec497478f6328ab388dbf96bc009eeeeb74abe775d046f396295154e721a3dc919f3d517f384d23d55d69871141e1334f8b2d2627e3f8", 0x9c, 0x1}, {&(0x7f0000000a00)="a740568ad74808", 0x7, 0x8}], 0x2000, &(0x7f0000000ac0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@nls={'nls', 0x3d, 'cp737'}}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}, {@errors_recover='errors=recover'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x62, 0x34, 0x35, 0x64, 0x61, 0x32, 0x62], 0x2d, [0x61, 0x35, 0x65, 0x35], 0x2d, [0x4, 0x66, 0x66, 0x33], 0x2d, [0x63, 0x30, 0x64, 0x30], 0x2d, [0x31, 0x31, 0x37, 0x62, 0x64, 0x61, 0x65, 0x37]}}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'uid'}}, {@fowner_gt={'fowner>', 0xee00}}]}) 15:36:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4b47, &(0x7f0000000980)) 15:36:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="9d"], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r2, 0x4, 0x1, 0x0, 0x4658, 0x10, @local, @loopback, 0x80, 0x700, 0x2, 0x800}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="9d"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="9d"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xec, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r10, r10, 0x0, 0xedbc) 15:36:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:36:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5460, &(0x7f0000000980)={0x0, 0x5}) [ 357.420515][T12196] hfs: invalid gid -1 [ 357.509302][T12196] hfs: unable to parse mount options 15:36:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x6364, &(0x7f0000000980)={0x0, 0x5}) 15:36:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:36:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:17 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) r5 = syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) sendfile(r5, r6, &(0x7f0000000600)=0xfffffffffffffdaa, 0x7f) 15:36:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4b49, &(0x7f0000000980)) 15:36:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x8933, &(0x7f0000000980)={0x0, 0x5}) 15:36:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:36:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$qrtr(r4, &(0x7f0000000000)={0x2a, 0x1, 0x7fff}, 0xc) [ 357.841090][T12222] hfs: invalid gid -1 15:36:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4c01, &(0x7f0000000980)) 15:36:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xae01, &(0x7f0000000980)={0x0, 0x5}) [ 357.872527][T12222] hfs: unable to parse mount options 15:36:17 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) openat$mice(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/input/mice\x00', 0x10002) 15:36:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x541b, &(0x7f0000000980)) 15:36:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40044591, &(0x7f0000000980)={0x0, 0x5}) [ 358.158031][T12244] hfs: invalid gid -1 [ 358.167154][T12244] hfs: unable to parse mount options 15:36:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5421, &(0x7f0000000980)) 15:36:17 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) sendmsg$FOU_CMD_DEL(r4, 0xfffffffffffffffe, 0x70000801) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:17 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:17 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400448c9, &(0x7f0000000980)={0x0, 0x5}) 15:36:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5450, &(0x7f0000000980)) 15:36:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 358.446449][T12264] FAULT_INJECTION: forcing a failure. [ 358.446449][T12264] name failslab, interval 1, probability 0, space 0, times 0 [ 358.456082][T12263] hfs: invalid gid -1 15:36:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0x3, 0x4, 0x7, 0x0, 0x0, 0x6, 0x1f, 0xe546, 0x3], 0x9, 0x6, 0x20000, 0x1, 0x5, 0x1f, 0x8001, {0xfb, 0x3, 0x8, 0x5, 0x8001, 0x8, 0x8, 0x3f, 0xd2, 0x9, 0x5, 0x7, 0x4, 0x101, "b281fdf3c8695800b76b845de4211cfa0ec187974580f45ee372de491388e828"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0xedbc) dup(r1) [ 358.490801][T12263] hfs: unable to parse mount options [ 358.582732][T12264] CPU: 0 PID: 12264 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 358.592467][T12264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.603432][T12264] Call Trace: [ 358.606806][T12264] dump_stack+0x18f/0x20d [ 358.612030][T12264] should_fail.cold+0x5/0x14 [ 358.617077][T12264] should_failslab+0x5/0xf [ 358.621544][T12264] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 15:36:18 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x1f, 0x3, &(0x7f0000000200)}) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) [ 358.628036][T12264] kmem_cache_alloc_node+0x53/0x3f0 [ 358.633445][T12264] __alloc_skb+0x71/0x550 [ 358.638001][T12264] netlink_sendmsg+0x94f/0xd90 [ 358.642840][T12264] ? netlink_unicast+0x7d0/0x7d0 [ 358.647956][T12264] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 358.653566][T12264] ? netlink_unicast+0x7d0/0x7d0 [ 358.658777][T12264] sock_sendmsg+0xcf/0x120 [ 358.663611][T12264] ____sys_sendmsg+0x6e8/0x810 [ 358.668569][T12264] ? kernel_sendmsg+0x50/0x50 [ 358.674209][T12264] ? do_recvmmsg+0x6d0/0x6d0 15:36:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400448dd, &(0x7f0000000980)={0x0, 0x5}) 15:36:18 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5451, &(0x7f0000000980)) [ 358.674236][T12264] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 358.674251][T12264] ? lock_downgrade+0x830/0x830 15:36:18 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 358.674347][T12264] ? _parse_integer+0x132/0x180 [ 358.674366][T12264] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 358.674381][T12264] ___sys_sendmsg+0xf3/0x170 15:36:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {0x9, 0x0, 0x68}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xad9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x1a) [ 358.674397][T12264] ? sendmsg_copy_msghdr+0x160/0x160 [ 358.674412][T12264] ? __fget_files+0x272/0x400 [ 358.674428][T12264] ? lock_downgrade+0x830/0x830 [ 358.674441][T12264] ? find_held_lock+0x2d/0x110 [ 358.674453][T12264] ? ksys_write+0x212/0x250 [ 358.674468][T12264] ? __fget_files+0x294/0x400 15:36:18 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x66901) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) [ 358.674487][T12264] ? __fget_light+0xea/0x280 [ 358.674505][T12264] __sys_sendmsg+0xe5/0x1b0 [ 358.674520][T12264] ? __sys_sendmsg_sock+0xb0/0xb0 15:36:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400454ca, &(0x7f0000000980)={0x0, 0x5}) 15:36:18 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5452, &(0x7f0000000980)) [ 358.674546][T12264] ? trace_hardirqs_on+0x5f/0x220 15:36:18 executing program 4 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 358.674565][T12264] ? lockdep_hardirqs_on+0x76/0xf0 [ 358.674584][T12264] do_syscall_64+0x2d/0x70 15:36:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xaa1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xedbc) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f00000000c0)=""/79) [ 358.674599][T12264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.674613][T12264] RIP: 0033:0x45d4d9 [ 358.674631][T12264] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.674640][T12264] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 358.674658][T12264] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 358.674669][T12264] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 358.674679][T12264] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 358.674689][T12264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.674699][T12264] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c [ 358.898427][T12280] hfs: invalid gid -1 [ 358.898438][T12280] hfs: unable to parse mount options [ 359.010757][T12290] FAULT_INJECTION: forcing a failure. [ 359.010757][T12290] name failslab, interval 1, probability 0, space 0, times 0 [ 359.010781][T12290] CPU: 1 PID: 12290 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 359.010791][T12290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.010797][T12290] Call Trace: [ 359.010822][T12290] dump_stack+0x18f/0x20d [ 359.010847][T12290] should_fail.cold+0x5/0x14 [ 359.010868][T12290] should_failslab+0x5/0xf [ 359.010883][T12290] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 359.010901][T12290] kmem_cache_alloc_node_trace+0x59/0x400 [ 359.010921][T12290] ? __alloc_skb+0x71/0x550 [ 359.010939][T12290] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 359.010958][T12290] __kmalloc_node_track_caller+0x38/0x60 [ 359.010976][T12290] __alloc_skb+0xae/0x550 [ 359.010996][T12290] netlink_sendmsg+0x94f/0xd90 [ 359.011018][T12290] ? netlink_unicast+0x7d0/0x7d0 [ 359.011044][T12290] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 359.011060][T12290] ? netlink_unicast+0x7d0/0x7d0 [ 359.011079][T12290] sock_sendmsg+0xcf/0x120 [ 359.011096][T12290] ____sys_sendmsg+0x6e8/0x810 [ 359.011117][T12290] ? kernel_sendmsg+0x50/0x50 [ 359.011130][T12290] ? do_recvmmsg+0x6d0/0x6d0 [ 359.011151][T12290] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 359.011166][T12290] ? lock_downgrade+0x830/0x830 [ 359.011182][T12290] ? _parse_integer+0x132/0x180 [ 359.011198][T12290] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 359.011212][T12290] ___sys_sendmsg+0xf3/0x170 [ 359.011227][T12290] ? sendmsg_copy_msghdr+0x160/0x160 [ 359.011247][T12290] ? __fget_files+0x272/0x400 [ 359.011267][T12290] ? lock_downgrade+0x830/0x830 [ 359.011292][T12290] ? find_held_lock+0x2d/0x110 [ 359.011315][T12290] ? ksys_write+0x212/0x250 [ 359.011338][T12290] ? __fget_files+0x294/0x400 [ 359.011362][T12290] ? __fget_light+0xea/0x280 [ 359.011381][T12290] __sys_sendmsg+0xe5/0x1b0 [ 359.011396][T12290] ? __sys_sendmsg_sock+0xb0/0xb0 [ 359.011423][T12290] ? trace_hardirqs_on+0x5f/0x220 [ 359.011442][T12290] ? lockdep_hardirqs_on+0x76/0xf0 [ 359.011460][T12290] do_syscall_64+0x2d/0x70 [ 359.011473][T12290] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.011485][T12290] RIP: 0033:0x45d4d9 [ 359.011501][T12290] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.011510][T12290] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.011525][T12290] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 359.011535][T12290] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 359.011544][T12290] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 359.011553][T12290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.011563][T12290] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c [ 359.098639][T12292] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 359.191449][T12297] hfs: invalid gid -1 [ 359.191460][T12297] hfs: unable to parse mount options [ 359.292000][T12305] FAULT_INJECTION: forcing a failure. [ 359.292000][T12305] name failslab, interval 1, probability 0, space 0, times 0 [ 359.292049][T12305] CPU: 0 PID: 12305 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 359.292059][T12305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.292064][T12305] Call Trace: [ 359.292089][T12305] dump_stack+0x18f/0x20d [ 359.292112][T12305] should_fail.cold+0x5/0x14 [ 359.292138][T12305] should_failslab+0x5/0xf [ 359.292155][T12305] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 359.292174][T12305] kmem_cache_alloc+0x46/0x3a0 [ 359.292292][T12305] skb_clone+0x14f/0x3c0 [ 359.292320][T12305] netlink_deliver_tap+0x990/0xb70 [ 359.292346][T12305] netlink_unicast+0x5e5/0x7d0 [ 359.292369][T12305] ? netlink_attachskb+0x810/0x810 [ 359.292385][T12305] ? _copy_from_iter_full+0x247/0x890 [ 359.292409][T12305] netlink_sendmsg+0x856/0xd90 [ 359.292432][T12305] ? netlink_unicast+0x7d0/0x7d0 [ 359.292454][T12305] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 359.292469][T12305] ? netlink_unicast+0x7d0/0x7d0 [ 359.292489][T12305] sock_sendmsg+0xcf/0x120 [ 359.292506][T12305] ____sys_sendmsg+0x6e8/0x810 [ 359.292524][T12305] ? kernel_sendmsg+0x50/0x50 [ 359.292536][T12305] ? do_recvmmsg+0x6d0/0x6d0 [ 359.292557][T12305] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 359.292571][T12305] ? lock_downgrade+0x830/0x830 [ 359.292726][T12305] ? _parse_integer+0x132/0x180 [ 359.292746][T12305] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 359.292764][T12305] ___sys_sendmsg+0xf3/0x170 [ 359.292780][T12305] ? sendmsg_copy_msghdr+0x160/0x160 [ 359.292796][T12305] ? __fget_files+0x272/0x400 [ 359.292816][T12305] ? lock_downgrade+0x830/0x830 [ 359.292833][T12305] ? find_held_lock+0x2d/0x110 [ 359.292852][T12305] ? ksys_write+0x212/0x250 [ 359.292873][T12305] ? __fget_files+0x294/0x400 [ 359.292891][T12305] ? __fget_light+0xea/0x280 [ 359.292911][T12305] __sys_sendmsg+0xe5/0x1b0 [ 359.292925][T12305] ? __sys_sendmsg_sock+0xb0/0xb0 [ 359.292953][T12305] ? trace_hardirqs_on+0x5f/0x220 [ 359.292971][T12305] ? lockdep_hardirqs_on+0x76/0xf0 [ 359.292989][T12305] do_syscall_64+0x2d/0x70 [ 359.293004][T12305] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.293018][T12305] RIP: 0033:0x45d4d9 [ 359.293038][T12305] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.293047][T12305] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.293065][T12305] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 359.293075][T12305] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 359.293085][T12305] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 359.293096][T12305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:36:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:20 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40049409, &(0x7f0000000980)={0x0, 0x5}) 15:36:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x5460, &(0x7f0000000980)) 15:36:20 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000180)=r3) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:20 executing program 4 (fault-call:1 fault-nth:3): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xedbc) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_devices(r6, &(0x7f00000000c0)={'a', ' *:* ', 'rw\x00'}, 0x9) [ 359.293106][T12305] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c [ 360.560619][T12323] FAULT_INJECTION: forcing a failure. [ 360.560619][T12323] name failslab, interval 1, probability 0, space 0, times 0 [ 360.600157][T12323] CPU: 1 PID: 12323 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 360.609460][T12323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.620025][T12323] Call Trace: [ 360.623370][T12323] dump_stack+0x18f/0x20d [ 360.627772][T12323] should_fail.cold+0x5/0x14 [ 360.632772][T12323] should_failslab+0x5/0xf [ 360.637496][T12323] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 360.643752][T12323] kmem_cache_alloc_trace+0x49/0x2c0 [ 360.649221][T12323] tcf_action_init_1+0x4db/0xac0 [ 360.654640][T12323] ? tcf_action_dump_old+0x80/0x80 [ 360.659817][T12323] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 360.665872][T12323] tcf_action_init+0x249/0x380 [ 360.670684][T12323] ? mark_lock+0xbc/0x1710 [ 360.675338][T12323] ? tcf_action_init_1+0xac0/0xac0 [ 360.680528][T12323] ? avc_has_perm_noaudit+0x1ee/0x390 [ 360.685964][T12323] tcf_action_add+0xd9/0x360 [ 360.690883][T12323] ? tca_action_gd+0xda0/0xda0 [ 360.695896][T12323] ? bpf_lsm_capable+0x5/0x10 [ 360.700725][T12323] ? __nla_parse+0x3d/0x4a [ 360.705192][T12323] tc_ctl_action+0x33a/0x439 15:36:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x6364, &(0x7f0000000980)) 15:36:20 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40086602, &(0x7f0000000980)={0x0, 0x5}) [ 360.709920][T12323] ? tcf_action_add+0x360/0x360 [ 360.715031][T12323] ? lock_is_held_type+0xbb/0xf0 [ 360.720751][T12323] ? tcf_action_add+0x360/0x360 [ 360.720904][T12323] rtnetlink_rcv_msg+0x44e/0xad0 15:36:20 executing program 4 (fault-call:1 fault-nth:4): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 360.720929][T12323] ? rtnetlink_put_metrics+0x510/0x510 [ 360.720952][T12323] ? lock_acquire+0x1f1/0xad0 [ 360.720970][T12323] ? netdev_core_pick_tx+0x2e0/0x2e0 15:36:20 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000001040)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x78, 0x453, 0x114, 0x70bd2c, 0x25dfdbfc, "6a5c9a000c03efd60c0e23a373d302f299e9f17c0f500f3950cd4b371406e273491dd848a488ea25f95a4c4456516a0c72c4a80b635522e89fa10e43a6da90031fccb8486afa2ed590e6b6b8be8747f83aba45e8321f971a439106adea7992a28cb792a7a1d3", ["", "", "", "", "", ""]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x40) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000f00)=@broute={'broute\x00', 0x20, 0x4, 0xe10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x9, 0x20, 0xf8, 'syz_tun\x00', 'ip6gretap0\x00', 'vxcan1\x00', 'ipvlan0\x00', @remote, [0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff], 0xe6, 0x18e, 0x1be, [@limit={{'limit\x00', 0x0, 0x20}, {{0x9, 0x2, 0xfffffffffffffffd, 0x7, 0x8, 0x1ff}}}, @cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x101, 0x1}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}, @common=@nflog={'nflog\x00', 0x50, {{0x67, 0x2a41, 0x800, 0x0, 0x0, "d82b8f73c065aa886b15959f5b85d7734f1efdac6b93de07e98e2f2e088f1ae4d342aafa43cd5a16101061b50ed10c17f8e0d42cd28f3b918d7abfd4540ed3bb"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {0x9, 0x20, 0xf6, 'nr0\x00', 'nr0\x00', 'veth0_macvtap\x00', 'batadv_slave_0\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @random="3726e73aa5db", [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x9e, 0x9e, 0x116, [@pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x2}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x1, 0x8, 0x7, 0x0, 0x0, "28d3e9058d7a3abaacd520988f487368976247bda071abef33296cf2d553440d38f88f13c21a550d3ed9003d0180f29a7b6a10de2c3a2cabd9a8ab9533a584f1"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x3, 0x8, 0x8, 'geneve0\x00', 'xfrm0\x00', 'geneve1\x00', 'xfrm0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x966, 0x966, 0x996, [@among={{'among\x00', 0x0, 0x880}, {{@offset, @offset, 0x0, {[0x200, 0xff, 0x5, 0x9, 0x7, 0x56, 0x7f, 0x6, 0x1, 0x7, 0x97, 0x6, 0xae, 0x1ff, 0x70d, 0xfffffff8, 0x8, 0x34, 0x5, 0x9d, 0x9, 0x8, 0x0, 0x400, 0x23b, 0x20, 0x3f, 0x0, 0xfffff001, 0x1000, 0x100, 0x1, 0xa4, 0x3, 0x20, 0x0, 0xca, 0x5, 0x6, 0x8, 0x481a2acc, 0x1, 0x6eb, 0x16, 0x22b2, 0x6, 0x1, 0x5a, 0x6, 0x7, 0xde38, 0x6, 0xd96, 0x40, 0x2, 0x9, 0xfffffffd, 0xff, 0x2, 0x2, 0x2, 0x0, 0xffffa765, 0x833, 0x0, 0x80000000, 0x4, 0x0, 0x7fffffff, 0x6, 0x9, 0x80000001, 0x7, 0xfff, 0x7, 0x3cf2, 0x5, 0xdae, 0x2, 0x4, 0x0, 0x0, 0x6c, 0x5, 0x2, 0x6, 0xab5, 0x7, 0x9, 0x6, 0x5, 0x4416, 0x101, 0x9, 0x8000, 0x8, 0x7, 0x0, 0x7fffffff, 0x40, 0xd4a2, 0x0, 0xd, 0x3, 0xcd0, 0x1ff, 0xfffffffc, 0x1, 0x8, 0x8, 0x10001, 0x0, 0x3, 0x3, 0x100, 0x2, 0x6, 0xffffffcc, 0x400, 0xffff, 0x3, 0x20, 0x7ff, 0x35, 0x24, 0x0, 0xd1f, 0x9, 0x8, 0x0, 0x1, 0x1, 0xffffffff, 0xcb75, 0x8, 0xb1, 0x6, 0x9, 0x0, 0xaf0, 0x1000, 0x4, 0x200, 0xfffffffe, 0x60000000, 0x1ff, 0x9, 0xfffffff7, 0x5a0, 0x6, 0x3, 0x10001, 0x6, 0xfff, 0x8, 0x5, 0x6, 0x5, 0x0, 0x1, 0x2, 0x1f, 0x7, 0x8, 0x101, 0x1, 0x7, 0xfffffffc, 0x8, 0x838, 0x8, 0x3f, 0x8, 0xa2, 0x9, 0x8b5, 0xa3b, 0x8000, 0x1000, 0x5, 0x5, 0x0, 0x2, 0x2, 0x401, 0xfff, 0x20, 0x28a, 0x80, 0x7, 0x3, 0x1, 0x7, 0x1d616774, 0x2c, 0x3db, 0xfff, 0x88, 0x7fff, 0x20, 0x5, 0x5, 0x1, 0x4, 0xfffffffc, 0x4, 0x0, 0x6, 0x0, 0x9ab, 0x3, 0x3b, 0x800, 0xd4, 0x2, 0x3ff, 0x0, 0x7f, 0x6, 0x967, 0x0, 0x7, 0x9, 0x29, 0x5, 0x316f, 0x9, 0x7, 0x6, 0x10000, 0x82, 0x800, 0xebc, 0x8000, 0x8, 0xb7, 0xacc, 0x8, 0x8, 0x5, 0xff, 0x86, 0x4, 0x3, 0x3, 0x101, 0x8, 0xfffffffd, 0x211, 0x100, 0x3, 0x4, 0x5, 0xfffeffff, 0x0, 0xffffffff, 0xe735], 0x6, [{[0x7ff, 0x40], @broadcast}, {[0x1, 0x8], @empty}, {[0x240000, 0x6], @dev={0xac, 0x14, 0x14, 0x26}}, {[0x3, 0x400], @loopback}, {[0x1, 0x12], @multicast1}, {[0x1, 0x75f], @multicast2}]}, {[0x3, 0x7, 0x4, 0x37, 0xb1, 0xffff, 0x7ff, 0x0, 0x5, 0xb203, 0x9, 0x9, 0x1, 0x666, 0xfff, 0x58700cfa, 0x3, 0x35e7, 0x7ff, 0x2, 0x1000, 0x400, 0x1, 0x1f, 0xfffc0000, 0x8, 0x2, 0x6, 0x4, 0x4, 0x100, 0x6, 0x401, 0x2, 0x5, 0x8000, 0x0, 0x9000, 0x1, 0x1000, 0xffffff77, 0x1ff, 0x4, 0x0, 0x8, 0x80000001, 0x2, 0x10001, 0x0, 0x6475, 0x1000, 0xb8, 0x55, 0xd90d, 0x7fff, 0x7f, 0x0, 0x2, 0x800, 0x80000001, 0x5, 0x4, 0x8e, 0x4000, 0xfff, 0x8, 0x800, 0x200, 0x10000, 0xfffffffd, 0x2, 0x71, 0x3ff, 0x8, 0x9, 0x1, 0xe7, 0x488b, 0x979, 0x401, 0x7, 0x28000000, 0x0, 0x2, 0x7ff, 0x800, 0xa30a, 0x9, 0x3, 0x0, 0x0, 0x8, 0x7f, 0x9, 0x80000000, 0x2, 0x5, 0x8, 0x8, 0x1ff, 0x9, 0x7, 0x1, 0xffffffff, 0x9, 0x1, 0xffff, 0x4, 0x1, 0x5, 0x6, 0x2, 0x8, 0x40, 0x3, 0x4, 0x40, 0x40, 0x0, 0xfffffff8, 0x8, 0xd5e6, 0x6, 0x48000000, 0x80000000, 0x401, 0x3d00b084, 0x0, 0xffff, 0x5, 0x6, 0x1, 0x8, 0x0, 0x5, 0x4, 0x8001, 0x3, 0xfffffff9, 0x80, 0x2, 0x3, 0x7, 0x1, 0xffff, 0x8f, 0xe136, 0x8, 0x200, 0x3ff, 0x7, 0x3, 0x4, 0x0, 0x6, 0x7, 0x7, 0x10000, 0x200, 0x5, 0x9736, 0x3, 0x8000, 0x7, 0x9, 0x0, 0x9, 0x20, 0x0, 0x7, 0x0, 0x7fffffff, 0x0, 0xba, 0x4, 0xfffffffd, 0x0, 0x7, 0x1, 0x0, 0x3, 0x0, 0x1000, 0x7, 0x9, 0x510, 0x0, 0x5, 0x1, 0x2a, 0x4, 0x8, 0xc269, 0x7, 0x6, 0x7, 0x1, 0x3, 0x1, 0x3b8e, 0x1660d53, 0xb28, 0x2, 0x7, 0x2, 0x0, 0x3, 0x400, 0x1, 0x7, 0x6eed, 0xfffffffb, 0x38000, 0x6, 0x7f, 0x0, 0x2, 0x80000001, 0x1, 0x6, 0x7, 0x10001, 0x7fffffff, 0x9, 0x80000000, 0x9, 0x10001, 0x2, 0x3ff, 0x8, 0xfff, 0x4, 0x2, 0x6, 0xb93, 0x9, 0x56c72c76, 0x6, 0x3, 0xc30, 0x8000, 0x7fffffff, 0x80000001, 0x522, 0x9, 0x6, 0x3, 0x6d, 0x7b, 0xfffffff7, 0xcb, 0x8001, 0x1, 0xaad, 0x20, 0x78b, 0x100], 0x2, [{[0x6, 0x3f], @broadcast}, {[0x80000000, 0x4], @empty}]}}}}, @nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00', 0x100000000}}}], [], @common=@STANDARD={'\x00', 0x8}}, {0x3, 0x10, 0x8035, 'hsr0\x00', 'veth1_to_team\x00', 'syzkaller0\x00', 'hsr0\x00', @link_local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0x0, 0xff], 0x9e, 0x9e, 0x116, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x6b1, 0x1}}}], [], @common=@nflog={'nflog\x00', 0x50, {{0x7fffffff, 0xfff7, 0x1, 0x0, 0x0, "c280c2a131c8522fbad2ce067b359b67e5a33bfab481a1bc0700038955a0c45061d264eb2730060729eb2ccf1ce55eb9834f7c02a866d02c90a8250c846f4575"}}}}]}]}, 0xe88) [ 360.720991][T12323] netlink_rcv_skb+0x15a/0x430 [ 360.721010][T12323] ? rtnetlink_put_metrics+0x510/0x510 [ 360.721029][T12323] ? netlink_ack+0xa10/0xa10 [ 360.721060][T12323] netlink_unicast+0x533/0x7d0 [ 360.721081][T12323] ? netlink_attachskb+0x810/0x810 [ 360.721098][T12323] ? _copy_from_iter_full+0x247/0x890 15:36:20 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) syz_open_pts(0xffffffffffffffff, 0x109040) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000140)) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) [ 360.721122][T12323] netlink_sendmsg+0x856/0xd90 [ 360.721142][T12323] ? netlink_unicast+0x7d0/0x7d0 [ 360.721165][T12323] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 360.721180][T12323] ? netlink_unicast+0x7d0/0x7d0 [ 360.721198][T12323] sock_sendmsg+0xcf/0x120 [ 360.721217][T12323] ____sys_sendmsg+0x6e8/0x810 [ 360.721236][T12323] ? kernel_sendmsg+0x50/0x50 [ 360.721250][T12323] ? do_recvmmsg+0x6d0/0x6d0 [ 360.721268][T12323] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 360.721285][T12323] ? lock_downgrade+0x830/0x830 [ 360.721301][T12323] ? _parse_integer+0x132/0x180 [ 360.721320][T12323] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 360.721337][T12323] ___sys_sendmsg+0xf3/0x170 [ 360.721353][T12323] ? sendmsg_copy_msghdr+0x160/0x160 [ 360.721369][T12323] ? __fget_files+0x272/0x400 [ 360.721390][T12323] ? lock_downgrade+0x830/0x830 [ 360.721408][T12323] ? find_held_lock+0x2d/0x110 [ 360.721424][T12323] ? ksys_write+0x212/0x250 [ 360.721445][T12323] ? __fget_files+0x294/0x400 [ 360.721466][T12323] ? __fget_light+0xea/0x280 [ 360.721484][T12323] __sys_sendmsg+0xe5/0x1b0 [ 360.721497][T12323] ? __sys_sendmsg_sock+0xb0/0xb0 [ 360.721525][T12323] ? trace_hardirqs_on+0x5f/0x220 [ 360.721542][T12323] ? lockdep_hardirqs_on+0x76/0xf0 [ 360.721560][T12323] do_syscall_64+0x2d/0x70 [ 360.721574][T12323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.721588][T12323] RIP: 0033:0x45d4d9 [ 360.721605][T12323] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.721614][T12323] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 360.721629][T12323] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 360.721637][T12323] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 360.721646][T12323] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 360.721655][T12323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 360.721665][T12323] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c [ 360.780791][T12333] hfs: invalid gid -1 [ 360.780801][T12333] hfs: unable to parse mount options [ 360.898152][T12339] FAULT_INJECTION: forcing a failure. [ 360.898152][T12339] name failslab, interval 1, probability 0, space 0, times 0 [ 360.898176][T12339] CPU: 1 PID: 12339 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 360.898185][T12339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.898191][T12339] Call Trace: [ 360.898215][T12339] dump_stack+0x18f/0x20d [ 360.898238][T12339] should_fail.cold+0x5/0x14 [ 360.898260][T12339] should_failslab+0x5/0xf [ 360.898277][T12339] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 360.898294][T12339] kmem_cache_alloc_node+0x53/0x3f0 [ 360.898314][T12339] ? lock_is_held_type+0xbb/0xf0 [ 360.898337][T12339] __alloc_skb+0x71/0x550 [ 360.898356][T12339] netlink_ack+0x331/0xa10 [ 360.898376][T12339] ? netlink_sendmsg+0xd90/0xd90 [ 360.898396][T12339] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 360.898419][T12339] netlink_rcv_skb+0x344/0x430 [ 360.898441][T12339] ? rtnetlink_put_metrics+0x510/0x510 [ 360.898459][T12339] ? netlink_ack+0xa10/0xa10 [ 360.898487][T12339] netlink_unicast+0x533/0x7d0 [ 360.898507][T12339] ? netlink_attachskb+0x810/0x810 [ 360.898524][T12339] ? _copy_from_iter_full+0x247/0x890 [ 360.898550][T12339] netlink_sendmsg+0x856/0xd90 [ 360.898575][T12339] ? netlink_unicast+0x7d0/0x7d0 [ 360.898600][T12339] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 360.898612][T12339] ? netlink_unicast+0x7d0/0x7d0 [ 360.898632][T12339] sock_sendmsg+0xcf/0x120 [ 360.898651][T12339] ____sys_sendmsg+0x6e8/0x810 [ 360.898670][T12339] ? kernel_sendmsg+0x50/0x50 [ 360.898684][T12339] ? do_recvmmsg+0x6d0/0x6d0 [ 360.898706][T12339] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 360.898721][T12339] ? lock_downgrade+0x830/0x830 [ 360.898734][T12339] ? _parse_integer+0x132/0x180 [ 360.898750][T12339] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 360.898782][T12339] ___sys_sendmsg+0xf3/0x170 [ 360.898799][T12339] ? sendmsg_copy_msghdr+0x160/0x160 [ 360.898816][T12339] ? __fget_files+0x272/0x400 [ 360.898835][T12339] ? lock_downgrade+0x830/0x830 [ 360.898852][T12339] ? find_held_lock+0x2d/0x110 [ 360.898870][T12339] ? ksys_write+0x212/0x250 [ 360.898889][T12339] ? __fget_files+0x294/0x400 [ 360.898909][T12339] ? __fget_light+0xea/0x280 [ 360.898927][T12339] __sys_sendmsg+0xe5/0x1b0 [ 360.898941][T12339] ? __sys_sendmsg_sock+0xb0/0xb0 [ 360.898966][T12339] ? trace_hardirqs_on+0x5f/0x220 [ 360.898982][T12339] ? lockdep_hardirqs_on+0x76/0xf0 [ 360.899001][T12339] do_syscall_64+0x2d/0x70 [ 360.899015][T12339] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.899028][T12339] RIP: 0033:0x45d4d9 [ 360.899044][T12339] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.899054][T12339] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 360.899070][T12339] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 360.899080][T12339] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 360.899089][T12339] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 360.899099][T12339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 360.899107][T12339] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c [ 361.178349][T12350] hfs: invalid gid -1 [ 361.178359][T12350] hfs: unable to parse mount options 15:36:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:21 executing program 4 (fault-call:1 fault-nth:5): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x8912, &(0x7f0000000980)) 15:36:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40087602, &(0x7f0000000980)={0x0, 0x5}) 15:36:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r3 = syz_io_uring_complete(0x0) connect$bt_sco(r3, &(0x7f0000000000)={0x1f, @none}, 0x8) sendfile(r2, r2, 0x0, 0xedbc) 15:36:21 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) syz_open_pts(0xffffffffffffffff, 0x109040) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) [ 362.146534][T12366] hfs: invalid gid -1 [ 362.164417][T12366] hfs: unable to parse mount options [ 362.183295][T12370] FAULT_INJECTION: forcing a failure. [ 362.183295][T12370] name failslab, interval 1, probability 0, space 0, times 0 15:36:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x891e, &(0x7f0000000980)) 15:36:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40186366, &(0x7f0000000980)={0x0, 0x5}) 15:36:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_TMR_START(r3, 0x5402) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) sendfile(r4, r4, 0x0, 0xedbc) 15:36:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x8933, &(0x7f0000000980)) [ 362.330397][T12370] CPU: 1 PID: 12370 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 362.339471][T12370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.349569][T12370] Call Trace: [ 362.353193][T12370] dump_stack+0x18f/0x20d [ 362.357597][T12370] should_fail.cold+0x5/0x14 [ 362.362430][T12370] should_failslab+0x5/0xf [ 362.368290][T12370] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 362.374729][T12370] kmem_cache_alloc_node_trace+0x59/0x400 15:36:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4020940d, &(0x7f0000000980)={0x0, 0x5}) [ 362.380502][T12370] ? __alloc_skb+0x71/0x550 [ 362.385102][T12370] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 362.390812][T12370] __kmalloc_node_track_caller+0x38/0x60 [ 362.396740][T12370] __alloc_skb+0xae/0x550 [ 362.401459][T12370] netlink_ack+0x331/0xa10 [ 362.406804][T12370] ? netlink_sendmsg+0xd90/0xd90 [ 362.411808][T12370] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 362.417170][T12370] netlink_rcv_skb+0x344/0x430 [ 362.422000][T12370] ? rtnetlink_put_metrics+0x510/0x510 [ 362.427608][T12370] ? netlink_ack+0xa10/0xa10 [ 362.432270][T12370] netlink_unicast+0x533/0x7d0 [ 362.437240][T12370] ? netlink_attachskb+0x810/0x810 [ 362.442424][T12370] ? _copy_from_iter_full+0x247/0x890 [ 362.447861][T12370] netlink_sendmsg+0x856/0xd90 [ 362.453271][T12370] ? netlink_unicast+0x7d0/0x7d0 [ 362.459241][T12370] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 362.464586][T12370] ? netlink_unicast+0x7d0/0x7d0 [ 362.469672][T12370] sock_sendmsg+0xcf/0x120 [ 362.474299][T12370] ____sys_sendmsg+0x6e8/0x810 [ 362.479131][T12370] ? kernel_sendmsg+0x50/0x50 [ 362.484033][T12370] ? do_recvmmsg+0x6d0/0x6d0 [ 362.489211][T12370] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 362.495236][T12370] ? lock_downgrade+0x830/0x830 [ 362.500381][T12370] ? _parse_integer+0x132/0x180 [ 362.505376][T12370] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 362.511504][T12370] ___sys_sendmsg+0xf3/0x170 [ 362.516399][T12370] ? sendmsg_copy_msghdr+0x160/0x160 [ 362.521940][T12370] ? __fget_files+0x272/0x400 [ 362.526680][T12370] ? lock_downgrade+0x830/0x830 [ 362.531596][T12370] ? find_held_lock+0x2d/0x110 [ 362.536742][T12370] ? ksys_write+0x212/0x250 [ 362.541309][T12370] ? __fget_files+0x294/0x400 [ 362.546043][T12370] ? __fget_light+0xea/0x280 [ 362.550697][T12370] __sys_sendmsg+0xe5/0x1b0 [ 362.555798][T12370] ? __sys_sendmsg_sock+0xb0/0xb0 [ 362.560969][T12370] ? trace_hardirqs_on+0x5f/0x220 [ 362.566135][T12370] ? lockdep_hardirqs_on+0x76/0xf0 [ 362.571295][T12370] do_syscall_64+0x2d/0x70 [ 362.575762][T12370] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.581893][T12370] RIP: 0033:0x45d4d9 [ 362.585837][T12370] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.605816][T12370] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.614267][T12370] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 362.622483][T12370] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 15:36:22 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) socket$can_raw(0x1d, 0x3, 0x1) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) [ 362.630504][T12370] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 362.638600][T12370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 362.646620][T12370] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c 15:36:22 executing program 4 (fault-call:1 fault-nth:6): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5667, &(0x7f0000000980)={0x0, 0x5}) 15:36:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:22 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xae01, &(0x7f0000000980)) 15:36:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000640)={0x7, 0x0, [{0x10000, 0x27, &(0x7f0000000040)=""/39}, {0x4000, 0x1c, &(0x7f00000000c0)=""/28}, {0x10000, 0x64, &(0x7f0000000100)=""/100}, {0x1, 0x79, &(0x7f0000000180)=""/151}, {0x0, 0x27, &(0x7f0000000240)=""/39}, {0x4, 0xcf, &(0x7f0000000280)=""/207}, {0x1000, 0xd2, &(0x7f0000000380)=""/210}, {0x6000, 0x0, &(0x7f0000000580)=""/178}]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xedbc) [ 362.842214][T12396] hfs: invalid gid -1 [ 362.846294][T12396] hfs: unable to parse mount options 15:36:22 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:22 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400448c9, &(0x7f0000000980)) 15:36:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xedbc) 15:36:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80086301, &(0x7f0000000980)={0x0, 0x5}) 15:36:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 363.035068][T12410] FAULT_INJECTION: forcing a failure. [ 363.035068][T12410] name failslab, interval 1, probability 0, space 0, times 0 [ 363.073425][T12412] hfs: invalid gid -1 [ 363.077710][T12412] hfs: unable to parse mount options [ 363.119345][T12410] CPU: 0 PID: 12410 Comm: syz-executor.4 Not tainted 5.9.0-rc1-syzkaller #0 [ 363.128118][T12410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.139493][T12410] Call Trace: [ 363.142958][T12410] dump_stack+0x18f/0x20d [ 363.147352][T12410] should_fail.cold+0x5/0x14 [ 363.151996][T12410] should_failslab+0x5/0xf [ 363.156619][T12410] slab_pre_alloc_hook.constprop.0+0x3d/0x1f0 [ 363.162742][T12410] kmem_cache_alloc+0x46/0x3a0 [ 363.167798][T12410] skb_clone+0x14f/0x3c0 [ 363.172112][T12410] netlink_deliver_tap+0x990/0xb70 [ 363.177458][T12410] ? is_vmalloc_addr+0x28/0x40 [ 363.182322][T12410] netlink_unicast+0x697/0x7d0 [ 363.187507][T12410] ? netlink_attachskb+0x810/0x810 [ 363.193132][T12410] ? memset+0x20/0x40 [ 363.197162][T12410] ? __nlmsg_put+0x155/0x1c0 [ 363.202002][T12410] netlink_ack+0x6e2/0xa10 [ 363.206704][T12410] ? netlink_sendmsg+0xd90/0xd90 [ 363.211702][T12410] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 363.217139][T12410] netlink_rcv_skb+0x344/0x430 [ 363.222060][T12410] ? rtnetlink_put_metrics+0x510/0x510 [ 363.227746][T12410] ? netlink_ack+0xa10/0xa10 [ 363.233070][T12410] netlink_unicast+0x533/0x7d0 [ 363.238466][T12410] ? netlink_attachskb+0x810/0x810 [ 363.243797][T12410] ? _copy_from_iter_full+0x247/0x890 [ 363.249398][T12410] netlink_sendmsg+0x856/0xd90 [ 363.254365][T12410] ? netlink_unicast+0x7d0/0x7d0 [ 363.259773][T12410] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 363.265737][T12410] ? netlink_unicast+0x7d0/0x7d0 [ 363.270729][T12410] sock_sendmsg+0xcf/0x120 [ 363.275326][T12410] ____sys_sendmsg+0x6e8/0x810 [ 363.280656][T12410] ? kernel_sendmsg+0x50/0x50 [ 363.285575][T12410] ? do_recvmmsg+0x6d0/0x6d0 [ 363.290624][T12410] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 363.296799][T12410] ? lock_downgrade+0x830/0x830 [ 363.302005][T12410] ? _parse_integer+0x132/0x180 [ 363.307145][T12410] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 363.313538][T12410] ___sys_sendmsg+0xf3/0x170 [ 363.318227][T12410] ? sendmsg_copy_msghdr+0x160/0x160 [ 363.323545][T12410] ? __fget_files+0x272/0x400 [ 363.328523][T12410] ? lock_downgrade+0x830/0x830 [ 363.334141][T12410] ? find_held_lock+0x2d/0x110 [ 363.339364][T12410] ? ksys_write+0x212/0x250 [ 363.344541][T12410] ? __fget_files+0x294/0x400 [ 363.350472][T12410] ? __fget_light+0xea/0x280 [ 363.355216][T12410] __sys_sendmsg+0xe5/0x1b0 [ 363.360071][T12410] ? __sys_sendmsg_sock+0xb0/0xb0 [ 363.365610][T12410] ? trace_hardirqs_on+0x5f/0x220 [ 363.370914][T12410] ? lockdep_hardirqs_on+0x76/0xf0 [ 363.376754][T12410] do_syscall_64+0x2d/0x70 [ 363.381619][T12410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.387943][T12410] RIP: 0033:0x45d4d9 [ 363.392041][T12410] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:36:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400448dd, &(0x7f0000000980)) 15:36:23 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80086601, &(0x7f0000000980)={0x0, 0x5}) [ 363.413248][T12410] RSP: 002b:00007f7212e84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.422732][T12410] RAX: ffffffffffffffda RBX: 000000000002cdc0 RCX: 000000000045d4d9 [ 363.430927][T12410] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 363.439257][T12410] RBP: 00007f7212e84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 363.447560][T12410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 363.455906][T12410] R13: 00007fffac88d8df R14: 00007f7212e859c0 R15: 000000000118cf4c 15:36:23 executing program 4 (fault-call:1 fault-nth:7): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000003e88278ffffff0000000000000000000040000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff0000df7a000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000400000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000283500000000000000000000000000700098000004000800000000000006000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000fe"], 0x1) dup(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f00000000c0)=@req={0xfffffffe, 0x7ff, 0x8, 0x9}, 0x10) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r7, 0x80044326, &(0x7f0000000040)=0x891) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r8, r8, 0x0, 0xedb8) 15:36:23 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x400454ca, &(0x7f0000000980)) [ 363.717946][T12433] ipt_REJECT: ECHOREPLY no longer supported. 15:36:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:23 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80087601, &(0x7f0000000980)={0x0, 0x5}) 15:36:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 363.802723][T12435] hfs: invalid gid -1 [ 363.807254][T12435] hfs: unable to parse mount options [ 363.828945][T12433] ipt_REJECT: ECHOREPLY no longer supported. 15:36:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket(0x26, 0x1, 0x1e9b) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c74657200000000000000000003e88278ffffff0000000000000000000040000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f8010000040000000000009cdfffe37e23d785dc974b7500eeff0000df7a000100e6000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000001d200000000e000000000000a000c800000000000000000800000000000000000000000030006164647274797065000000000002000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000cfdcf6e80000df1c00090000000000010000000006000000000000e0000801ac1414bb0000000000040000677265300000000000200000002000000000000000000500000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000e0fffffe7f000000fcffffffffa376ff0000ff000400000000000000000000000000000000000000000000000000000000009ba7fec00000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000283500000000000000000000000000700098000004000800000000000006000000000000000000280053455400000000000000000000000000000000000000000000000000080100000400000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000008a0000000000000000000000002800000000000000000000000000a60000000020000000000000000000000000fe"], 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x40010, r3, 0x5bbe9000) sendfile(r2, r2, 0x0, 0xedbc) 15:36:23 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40049409, &(0x7f0000000980)) 15:36:23 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80805659, &(0x7f0000000980)={0x0, 0x5}) 15:36:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 364.163271][T12460] ipt_REJECT: ECHOREPLY no longer supported. [ 364.192249][T12462] hfs: invalid gid -1 15:36:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40086602, &(0x7f0000000980)) [ 364.226574][T12462] hfs: unable to parse mount options 15:36:23 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40087602, &(0x7f0000000980)) 15:36:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 364.468218][T12481] hfs: invalid gid -1 [ 364.481010][T12481] hfs: unable to parse mount options 15:36:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:24 executing program 1: syz_mount_image$hfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0045878, &(0x7f0000000980)={0x0, 0x5}) 15:36:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x40186366, &(0x7f0000000980)) 15:36:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:24 executing program 1: syz_mount_image$hfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x4020940d, &(0x7f0000000980)) 15:36:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0045878, &(0x7f0000000980)={0x0, 0x5}) 15:36:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x6, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:24 executing program 1: syz_mount_image$hfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5667, &(0x7f0000000980)) 15:36:25 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0189436, &(0x7f0000000980)={0x0, 0x5}) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:25 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', 0x0, 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x9, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:25 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0205647, &(0x7f0000000980)={0x0, 0x5}) 15:36:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80086301, &(0x7f0000000980)) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xa, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80086601, &(0x7f0000000980)) 15:36:25 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', 0x0, 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:25 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0205649, &(0x7f0000000980)={0x0, 0x5}) 15:36:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b60, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xb, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:25 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', 0x0, 0x6, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80087601, &(0x7f0000000980)) 15:36:25 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc020660b, &(0x7f0000000980)={0x0, 0x5}) 15:36:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xc, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:25 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}, {&(0x7f0000000440)="d1afa2442ab6de4e0490c2cfefb1ee31c8467b9f491541ab9cb34fa69a2fe93119a4", 0x22, 0x7fffffff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x80805659, &(0x7f0000000980)) 15:36:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xe, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:26 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0285628, &(0x7f0000000980)={0x0, 0x5}) 15:36:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 366.626931][T12585] hfs: invalid gid -1 15:36:26 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0285629, &(0x7f0000000980)={0x0, 0x5}) [ 366.652273][T12585] hfs: unable to parse mount options 15:36:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:26 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0505609, &(0x7f0000000980)={0x0, 0x5}) 15:36:26 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b63, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x11, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:26 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc050560f, &(0x7f0000000980)={0x0, 0x5}) 15:36:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0045878, &(0x7f0000000980)) 15:36:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b64, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:26 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:26 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0505611, &(0x7f0000000980)={0x0, 0x5}) 15:36:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x12, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:27 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc050565d, &(0x7f0000000980)={0x0, 0x5}) 15:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x13, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0045878, &(0x7f0000000980)) 15:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0585609, &(0x7f0000000980)={0x0, 0x5}) 15:36:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:27 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}, {&(0x7f00000003c0)="d941f6917ef886d325ae4b9c5be565171e6fc7095035c504bbedc1d7a36a4c03fd171640a2cf2227349354b4822a0a9737af13485f7a0973857e1d534c1a573bca90fdeec182583b219751ff09141081c81b2ce69710e82c30fca27aa6e94cfe149eeb724ce572f1c7764105", 0x6c}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0189436, &(0x7f0000000980)) 15:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc058560f, &(0x7f0000000980)={0x0, 0x5}) 15:36:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b67, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x207, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 368.015595][T12645] hfs: invalid gid -1 [ 368.033131][T12645] hfs: unable to parse mount options 15:36:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0205647, &(0x7f0000000980)) 15:36:27 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}, {&(0x7f0000000380)="f6feb76355f4e39cdde07b42afa7fcc8173d5ff6b1cf05d9833aeaa4ad0701cd217b1c241ee3115e8d75698810bc906774507bb5c29f5fef8a9c", 0x3a, 0x1000}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0585611, &(0x7f0000000980)={0x0, 0x5}) 15:36:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc058565d, &(0x7f0000000980)={0x0, 0x5}) 15:36:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x300, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 368.327267][T12664] hfs: invalid gid -1 [ 368.340568][T12664] hfs: unable to parse mount options 15:36:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0205649, &(0x7f0000000980)) 15:36:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:28 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000300)="9100e5e9bd8adf63e8e5d96786ae8a255838bea9c0bbbdb0f760dcc524ccf7eb6a78d836236500885b1b73831e8824ca6bfed9259a8a0ea4c8eff16dc0a9ce8fcaefcb88858f340f2b52b7804f1da2ccd4955046e5a510a4bff28a109b03", 0x5e, 0x1ff}], 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0709411, &(0x7f0000000980)={0x0, 0x5}) 15:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x500, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc020660b, &(0x7f0000000980)) [ 368.676355][T12679] hfs: invalid gid -1 [ 368.686316][T12679] hfs: unable to parse mount options 15:36:28 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x4000, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x600, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0285628, &(0x7f0000000980)) [ 368.931592][T12694] hfs: invalid gid -1 [ 368.946174][T12694] hfs: unable to parse mount options 15:36:28 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x612, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0285629, &(0x7f0000000980)) 15:36:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 369.262372][T12708] hfs: invalid gid -1 [ 369.300282][T12708] hfs: unable to parse mount options 15:36:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x702, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:28 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3, 0x5}) 15:36:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0505609, &(0x7f0000000980)) 15:36:28 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 15:36:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b6d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x4, 0x5}) 15:36:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x900, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b70, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:29 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 15:36:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc050560f, &(0x7f0000000980)) 15:36:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x5, 0x5}) 15:36:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xa00, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:29 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 15:36:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x6, 0x5}) 15:36:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0505611, &(0x7f0000000980)) 15:36:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xb00, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x7, 0x5}) 15:36:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc050565d, &(0x7f0000000980)) 15:36:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xc00, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:29 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@gid={'gid', 0x3d, 0xee00}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x8, 0x5}) 15:36:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xe00, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 370.555192][T12770] hfs: invalid gid -1 [ 370.567228][T12770] hfs: unable to parse mount options 15:36:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0585609, &(0x7f0000000980)) 15:36:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:30 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@file_umask={'file_umask', 0x3d, 0x2}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf00, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x300, 0x5}) [ 370.830244][T12784] hfs: invalid gid -1 [ 370.839892][T12784] hfs: unable to parse mount options 15:36:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc058560f, &(0x7f0000000980)) 15:36:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x1100, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:30 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x500, 0x5}) 15:36:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc0585611, &(0x7f0000000980)) 15:36:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x1200, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 371.163492][T12800] hfs: invalid gid -1 [ 371.224376][T12800] hfs: unable to parse mount options 15:36:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0xc058565d, &(0x7f0000000980)) 15:36:30 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:30 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x600, 0x5}) 15:36:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x1206, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 371.547351][T12817] hfs: unable to parse mount options 15:36:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x1300, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:31 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x700, 0x5}) 15:36:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2}) 15:36:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x5865, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 371.917525][T12833] hfs: unable to parse mount options 15:36:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x6000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3f00, 0x5}) 15:36:31 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[], [{@seclabel='seclabel'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/input/mouse#\x00'}}]}) 15:36:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x6558, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3}) 15:36:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0xff00, 0x5}) [ 372.218400][T12851] hfs: unable to parse mount options 15:36:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x8100, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:31 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@seclabel='seclabel'}, {@appraise='appraise'}]}) 15:36:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x4}) 15:36:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x1000000, 0x5}) 15:36:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 372.526242][T12867] hfs: invalid gid -1 [ 372.536092][T12867] hfs: unable to parse mount options 15:36:32 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@seclabel='seclabel'}]}) 15:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x5}) 15:36:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2000000, 0x5}) 15:36:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x34000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 372.817016][T12880] hfs: invalid gid -1 15:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x6}) [ 372.844767][T12880] hfs: unable to parse mount options 15:36:32 executing program 1: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 15:36:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3000000, 0x5}) 15:36:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x400300, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x7}) 15:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x8}) [ 373.144987][T12898] hfs: invalid gid -1 [ 373.149176][T12898] hfs: unable to parse mount options 15:36:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x4000000, 0x5}) 15:36:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf0ffff, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:32 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x300}) 15:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x5000000, 0x5}) 15:36:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x1000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x500}) 15:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x6000000, 0x5}) 15:36:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x2000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x600}) 15:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x7000000, 0x5}) 15:36:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x3000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:33 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5418, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x4000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x8000000, 0x5}) 15:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x700}) 15:36:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:33 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x5000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3f000000, 0x5}) 15:36:33 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3f00}) 15:36:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:34 executing program 1: ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0xff000000, 0x5}) 15:36:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x6000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0xff00}) 15:36:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:34 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x2}) 15:36:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x7020000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x1000000}) 15:36:34 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x3}) 15:36:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x8000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2000000}) 15:36:34 executing program 1: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x4}) 15:36:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3000000}) 15:36:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5422, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xa000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x6}) 15:36:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x4000000}) 15:36:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x7}) 15:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xb000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x8}) 15:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xc000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x5000000}) 15:36:35 executing program 1: syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000980)={0x2, 0x5}) 15:36:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5425, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:35 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0xd}) 15:36:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xe000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x6000000}) 15:36:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5427, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x10}) 15:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x7000000}) 15:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x10000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5428, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, 0x0) 15:36:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x8000000}) 15:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x11000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5429, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x2}) 15:36:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x3f000000}) 15:36:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x12000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5437, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x3}) 15:36:36 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0xff000000}) 15:36:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x12060000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5441, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:36 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x4}) 15:36:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x13000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x5}) 15:36:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x60000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2}) 15:36:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x2}) 15:36:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x6}) 15:36:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x65580000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x3}) 15:36:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2}) 15:36:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x7}) 15:36:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x81000000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x4}) 15:36:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x88a8ffff, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:37 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x8}) 15:36:37 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x2}) 15:36:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x545d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x9effffff, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x300}) 15:36:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xf0ffffff, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x500}) 15:36:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x6}) 15:36:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffffa888, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x600}) 15:36:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x7}) 15:36:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xfffff000, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x700}) 15:36:38 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x8}) 15:36:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffffff7f, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x3f00}) 15:36:39 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x300}) 15:36:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffffff9e, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0xff00}) 15:36:39 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x500}) 15:36:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x1000000}) 15:36:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x600}) 15:36:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffffffff, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x2000000}) 15:36:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0xf, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x700}) 15:36:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:39 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x3000000}) 15:36:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x10, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, 0x0) 15:36:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x3f00}) 15:36:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5607, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x4000000}) [ 380.631176][ T2587] Bluetooth: hci4: command 0x0406 tx timeout [ 380.631183][ T23] Bluetooth: hci0: command 0x0406 tx timeout [ 380.631219][ T23] Bluetooth: hci1: command 0x0406 tx timeout [ 380.637703][ T2587] Bluetooth: hci5: command 0x0406 tx timeout [ 380.665021][ T23] Bluetooth: hci2: command 0x0406 tx timeout 15:36:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x13, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 380.718376][ T23] Bluetooth: hci3: command 0x0406 tx timeout 15:36:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0xff00}) 15:36:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, 0x0) 15:36:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x5000000}) 15:36:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0xc0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, 0x0) 15:36:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x1000000}) 15:36:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0xec0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x6000000}) 15:36:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)) 15:36:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x2000000}) 15:36:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x7000000}) 15:36:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x33fe0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)) 15:36:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x3000000}) 15:36:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x20000194, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x8000000}) 15:36:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)) 15:36:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x7ffff000, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x4000000}) 15:36:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x3f000000}) 15:36:41 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0xfffffdef, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5000000}) 15:36:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0xff000000}) [ 381.944570][T13309] FAULT_INJECTION: forcing a failure. [ 381.944570][T13309] name failslab, interval 1, probability 0, space 0, times 0 [ 382.027197][T13309] CPU: 1 PID: 13309 Comm: syz-executor.1 Not tainted 5.9.0-rc1-syzkaller #0 [ 382.035940][T13309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.046023][T13309] Call Trace: [ 382.049354][T13309] dump_stack+0x18f/0x20d [ 382.053738][T13309] should_fail.cold+0x5/0x14 [ 382.058386][T13309] ? tomoyo_realpath_from_path+0xc3/0x620 [ 382.064144][T13309] should_failslab+0x5/0xf [ 382.068597][T13309] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 382.074710][T13309] __kmalloc+0x6f/0x320 [ 382.078915][T13309] tomoyo_realpath_from_path+0xc3/0x620 [ 382.084498][T13309] ? tomoyo_profile+0x42/0x50 [ 382.089226][T13309] tomoyo_path_number_perm+0x1cb/0x4d0 [ 382.094735][T13309] ? tomoyo_path_number_perm+0x183/0x4d0 [ 382.100419][T13309] ? tomoyo_execute_permission+0x470/0x470 [ 382.106266][T13309] ? delayed_put_pid+0x30/0x30 [ 382.111071][T13309] ? find_held_lock+0x2d/0x110 [ 382.115891][T13309] ? lock_is_held_type+0xbb/0xf0 [ 382.120902][T13309] ? selinux_inode_getsecctx+0x90/0x90 [ 382.126416][T13309] ? __mutex_unlock_slowpath+0xe2/0x610 [ 382.132015][T13309] ? __fget_files+0x294/0x400 [ 382.136824][T13309] security_file_ioctl+0x50/0xb0 [ 382.141827][T13309] __x64_sys_ioctl+0xb3/0x200 [ 382.146553][T13309] do_syscall_64+0x2d/0x70 [ 382.151028][T13309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.156965][T13309] RIP: 0033:0x45d4d9 [ 382.160896][T13309] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.180645][T13309] RSP: 002b:00007f568173cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.189110][T13309] RAX: ffffffffffffffda RBX: 000000000001d000 RCX: 000000000045d4d9 [ 382.197115][T13309] RDX: 0000000020000000 RSI: 0000000000004b52 RDI: 0000000000000003 [ 382.205232][T13309] RBP: 00007f568173cca0 R08: 0000000000000000 R09: 0000000000000000 [ 382.213240][T13309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 15:36:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x6000000}) [ 382.222432][T13309] R13: 00007ffd1b9919af R14: 00007f568173d9c0 R15: 000000000118cf4c 15:36:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0xf, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x2]}) [ 382.414401][T13309] ERROR: Out of memory at tomoyo_realpath_from_path. 15:36:42 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x7000000}) [ 382.486955][T13323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=13323 comm=syz-executor.4 [ 382.582498][T13327] FAULT_INJECTION: forcing a failure. [ 382.582498][T13327] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 382.595788][T13327] CPU: 0 PID: 13327 Comm: syz-executor.1 Not tainted 5.9.0-rc1-syzkaller #0 [ 382.604481][T13327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.614563][T13327] Call Trace: [ 382.618851][T13327] dump_stack+0x18f/0x20d [ 382.623262][T13327] should_fail.cold+0x5/0x14 [ 382.627890][T13327] ? mark_lock+0xbc/0x1710 [ 382.632362][T13327] __alloc_pages_nodemask+0x183/0x790 [ 382.637786][T13327] ? __lock_acquire+0xbb5/0x5640 [ 382.642767][T13327] ? __alloc_pages_slowpath.constprop.0+0x2860/0x2860 [ 382.649579][T13327] ? lock_downgrade+0x830/0x830 [ 382.654478][T13327] cache_grow_begin+0x71/0x430 [ 382.659287][T13327] cache_alloc_refill+0x27b/0x340 [ 382.664359][T13327] ? lockdep_hardirqs_off+0x89/0xc0 [ 382.669609][T13327] ? tomoyo_realpath_from_path+0xc3/0x620 [ 382.675365][T13327] __kmalloc+0x2f5/0x320 [ 382.679667][T13327] tomoyo_realpath_from_path+0xc3/0x620 [ 382.685277][T13327] ? tomoyo_profile+0x42/0x50 [ 382.690005][T13327] tomoyo_path_number_perm+0x1cb/0x4d0 [ 382.695507][T13327] ? tomoyo_path_number_perm+0x183/0x4d0 [ 382.701184][T13327] ? tomoyo_execute_permission+0x470/0x470 [ 382.707031][T13327] ? delayed_put_pid+0x30/0x30 [ 382.711831][T13327] ? find_held_lock+0x2d/0x110 [ 382.716651][T13327] ? lock_is_held_type+0xbb/0xf0 [ 382.721662][T13327] ? selinux_inode_getsecctx+0x90/0x90 [ 382.727185][T13327] ? __mutex_unlock_slowpath+0xe2/0x610 [ 382.732780][T13327] ? __fget_files+0x294/0x400 [ 382.737499][T13327] security_file_ioctl+0x50/0xb0 [ 382.742471][T13327] __x64_sys_ioctl+0xb3/0x200 [ 382.747185][T13327] do_syscall_64+0x2d/0x70 [ 382.751635][T13327] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.757562][T13327] RIP: 0033:0x45d4d9 [ 382.761483][T13327] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:36:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x3]}) 15:36:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x8000000}) 15:36:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x10, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 382.781102][T13327] RSP: 002b:00007f568173cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.789625][T13327] RAX: ffffffffffffffda RBX: 000000000001d000 RCX: 000000000045d4d9 [ 382.797622][T13327] RDX: 0000000020000000 RSI: 0000000000004b52 RDI: 0000000000000003 [ 382.805616][T13327] RBP: 00007f568173cca0 R08: 0000000000000000 R09: 0000000000000000 [ 382.813612][T13327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 382.821613][T13327] R13: 00007ffd1b9919af R14: 00007f568173d9c0 R15: 000000000118cf4c 15:36:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x4]}) [ 382.962831][T13337] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x3f000000}) 15:36:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x11, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x5]}) 15:36:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000000c0)={0x0, 0x9, @start={0x0, 0x1, "bb26d828b9645f348ff814e0d49631fc24becffacde1c2baaa981a87a7cc365ef9b882d09907fc4a0223367fde99d840500d03ff90b45856652496b93c05220ef2788524e6e317a3d5ecd7ca8209ab3797314543d65447e7d81b0b257e4ec6fa3536e0c1bd7f59ec317b2eaa1d9620b770ca5b861c32781a116b589b618634e1f0aae897865dd1694abd372f31df530fd3e05ff09a8e051482d02e6ec65cfb0c8f0dcc8c778ca7e71e0eb784a00cb666864e98f14c389a5527d78ea62979904908f50429877c526edea6abdbade18d4ad57110cab555b1771a6fbedde7fbdacce0c606ef783c2da4c086c2342c0853035c7372423e39ebfdbf3caebd6ef5b6c3e85e9771446992cd1de658920d7911f003490bee8c8c740433186e3b8dad9776d729e17a109c1ad885eeb49debae150e778df139d870eb85756326c6a24c654b7f13b9a45c109f6aa47555babc4df72430aebca3eb3ebcf8f7c2c19be880439c6dfae9099cbc31c2d942c3594bc7a714429d6695bfe533649b9fff1b0fcfba6a73a4a1b8524d99c2ed75f0489d3e9de6cb7bc766d8997d78d6af878238076b372ffd09f31e55dcb8cc1f6eeea676f423614f3315bcb7e296c0b5dcabcb2693315b41fb68b0899eec59aa9f4c8ee11ebb687bbd0b1771db6c141fd802d0d54a33908f87a6f200cfcbb7cf782622535011ca1454b47e2bf259a56026323e67ae1ed96a73833a47e1e7436e6e1763641a875dfdd3dec5cbe36367faf446e4cdca230bd3d99d147b9439b1479d5053964003c95395ae72f49ac803162ade9844290aeb8c86ae7df39b55d3540c9ec90159a84d8c4e09bfd045003b1cd5e7362943b34a08d775074a734bf00ca39532197d675a3df4b7ea5f76db5af3ca6b258225a0ccc46eff9cbb2f3588d21eddb5e70f0b7777a3326caba3ffe7842f2c4ebf4c905e51a0ae4af03d5265ae79098be43f02697541df48653cb4d3d845ed3d6d702a5a4210f19416a31412ee5ff942ecdd04fbb6c7179b28a4af57b24601d3c3c30f6550134368e9db25294b4f0ae223e41e13f07f2234f714529be63d3f821e5fe01f96a1cb40261211685ce4c73ef4cd356c715cc0bbd59c09bfd2159790f3ae227d61275b5a1739c20912d6a2287218a0941c9d8ff2c5f2aea96f25844b2d6220c9cf430eeaa0985b4fc64a57e6ec48867d5ecec5e769f05a9181127a9480c44206e5fd9373529d62e794afe360471a47fc56f763027c4ea6645e483043c99054913cb705530538fcca0f91b51a3b909d2ebefe46708841a499ae98c1291b338e1f301c00420c1648753c3eeb7a45e47c3e1af48bec06e835152649618acf80acfd537edd9c792715f7973291b4e482b2c8c0d7d0d6c87b3fb3110a6fc8fc5651a89d6e1a6535eb922548fbe34071a98e8a2cb7ecdde661b1d4b0cd87114d5a141b", "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"}, [0x2, 0x4, 0xfffffffffffffff9, 0x8, 0x251cb088, 0x716e, 0x200, 0x4, 0x6, 0x6, 0xffffffff, 0x9, 0x10000, 0x8, 0x0, 0x7, 0x100000000000000, 0x1ff, 0x3, 0x6, 0xb9b, 0x9, 0x8001, 0xffffffff7fffffff, 0x3, 0xfffffffffffffff9, 0x6, 0x4, 0x5, 0x2, 0xda, 0x401, 0x4, 0xcc, 0x9, 0x9, 0x2, 0x7, 0x2d, 0x81, 0x5, 0xe8, 0xd79e, 0x6, 0x9, 0x8, 0x40, 0x80000000, 0x8, 0x3, 0x4, 0x6, 0x5, 0x9b93, 0x0, 0x4, 0x70000000000, 0x0, 0x3, 0x400, 0x5, 0x200, 0x8, 0xf65]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000b00)={r2, 0x401, 0x1, [0x1, 0x10001, 0x81, 0x7, 0x8], [0x10000, 0x2, 0x0, 0x0, 0x800, 0x9, 0x3, 0x7f, 0x67, 0x1, 0x1a, 0x2, 0x3, 0x1, 0x1, 0xc15, 0x9, 0x2, 0x8, 0x7, 0x100000000, 0xb67d, 0x3, 0x3f5b, 0x10, 0x7, 0xfff, 0x200, 0x4, 0x1, 0x5, 0x7ff, 0x50ac, 0x7, 0x8, 0x7ff, 0x1, 0x8, 0x2f67, 0x10001, 0x10001, 0x101, 0x1, 0x2, 0x6, 0x1f, 0x3, 0x522f, 0x5, 0x3, 0x2, 0xffffffff, 0x3, 0x3f, 0x100000001, 0xffffffffffffff99, 0x2b, 0x6, 0x1, 0x8, 0xd, 0x6, 0x100, 0xffffffff, 0x7, 0x5, 0xc86e, 0x3, 0x3, 0x1000, 0x80000000, 0xffff, 0x6, 0x651c65ab, 0x10000, 0x10000, 0x1000, 0x9, 0x5, 0x800, 0x40, 0x7, 0xbf, 0x1, 0x2, 0xdf, 0x8, 0x70c, 0xffff, 0x1, 0x1, 0x2, 0x7fffffff, 0x0, 0x472, 0x80000000, 0x0, 0x7f, 0x1, 0x800000000000, 0xb3, 0x1, 0x5, 0x5, 0x4, 0x5, 0x9a, 0x0, 0x100, 0x840, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x1, 0xe1b, 0x8, 0x83b, 0xfffffffffffffff9, 0x9, 0x401]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000000)={0x0, 0x5, 0x7b1, 0x7, 'syz1\x00', 0x7}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xedbc) [ 383.170882][T13347] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x12, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:42 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x6]}) 15:36:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0xff000000}) 15:36:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5625, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x7]}) [ 383.508511][T13363] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) [ 383.563748][T13363] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x13, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x8]}) 15:36:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000000)={0x15, 0x7, 0x2, {{0x8, '^&\xa2*-!+['}}}, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xedbc) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0xffffffffffffffff, r5, 0x0, 0x0) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8000008) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x81, 0x8, '9P2000.L'}, 0x15) kcmp(r5, r6, 0x6, r4, r7) 15:36:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x2}) [ 383.819305][T13378] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x14, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x300]}) 15:36:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x3}) 15:36:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, &(0x7f00000000c0)=""/156, 0x9c, 0x40010021, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x7, 0xff, 0x2ea8, 0x1, 0x9, "f4c0471c5bdfec80132d4d3fece599906c6dd6", 0x4, 0x5f}) sched_yield() sendfile(r2, r2, 0x0, 0xedbc) 15:36:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x15, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x500]}) 15:36:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x4}) 15:36:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x16, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="9d"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', r5, 0x29, 0x4, 0x1, 0x3, 0x4, @remote, @dev={0xfe, 0x80, [], 0x44}, 0x700, 0x1, 0x9, 0x9}}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="9d"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x8080) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r10, r10, 0x0, 0xedbc) 15:36:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x89e1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x600]}) 15:36:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x5}) 15:36:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x18, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x2, {{0x2, 0x4e24, @remote}}}, 0x88) r2 = dup(r0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xedbc) 15:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400448c9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x700]}) 15:36:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x19, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:44 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 15:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x6}) 15:36:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x1a, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:44 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x3f00]}) 15:36:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x7}) 15:36:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x1c, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:44 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0xff00]}) 15:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x8}) [ 385.287076][T13463] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 15:36:44 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x1000000]}) 15:36:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b35, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x1d, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x300}) 15:36:45 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x2000000]}) 15:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b36, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x1e, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40082406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x500}) 15:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x3000000]}) [ 385.719666][T13485] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 15:36:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x21, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x600}) 15:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x4000000]}) 15:36:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x22, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x700}) 15:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x5000000]}) 15:36:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x24, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x3f00}) 15:36:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 386.389509][T13517] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x6000000]}) 15:36:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x25, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0xff00}) 15:36:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 386.632826][T13528] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x7000000]}) 15:36:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x26, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x1000000}) [ 386.888858][T13540] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x8000000]}) 15:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x28, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x2000000}) 15:36:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x3f000000]}) [ 387.141802][T13552] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x29, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x3000000}) 15:36:46 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0xff000000]}) 15:36:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) [ 387.388560][T13561] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x2a, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x4000000}) 15:36:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x2c, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x5000000}) 15:36:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x2d, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x2]}) 15:36:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x6000000}) [ 387.999571][T13590] __nla_validate_parse: 1 callbacks suppressed [ 387.999582][T13590] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x3]}) 15:36:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x2e, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x7000000}) 15:36:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x4]}) [ 388.347970][T13604] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 15:36:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x31, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x8000000}) 15:36:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x5]}) 15:36:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x32, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x3f000000}) 15:36:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x6]}) 15:36:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x73, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0xff000000}) [ 389.070347][T13636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=13636 comm=syz-executor.4 15:36:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x7]}) 15:36:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x9}) 15:36:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x8]}) 15:36:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x2, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x9}) 15:36:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x2]}) 15:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x300]}) 15:36:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x3, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x3]}) 15:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x500]}) 15:36:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x9}) 15:36:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x4, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b63, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x9}) 15:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x600]}) 15:36:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x4]}) 15:36:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x5, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b64, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x9}) 15:36:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x5]}) 15:36:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x700]}) 15:36:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x6, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x9}) 15:36:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x6]}) 15:36:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x3f00]}) 15:36:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x8, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x9}) 15:36:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x7]}) 15:36:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0xff00]}) 15:36:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x9, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x9}) 15:36:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x8]}) 15:36:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x1000000]}) 15:36:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xa, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x9}) 15:36:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xb, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x2000000]}) 15:36:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x300]}) 15:36:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x600, 0x0, 0x0, 0x9}) 15:36:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xc, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x3000000]}) 15:36:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x500]}) 15:36:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x700, 0x0, 0x0, 0x9}) 15:36:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xe, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1f) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xedbc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x80, 0x0, 0xfa, 0x0, 0x3, 0x40835, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x100000000, 0x1}, 0x2280, 0xffffffffffffffff, 0x6, 0x0, 0xffff, 0xe1, 0xff}, r1, 0x10, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x1, r8, 0xf35f, 0x80000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r10) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:36:51 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x4000000]}) 15:36:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x600]}) 15:36:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0xa67, 0x0, 0x0, 0x9}) 15:36:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xd, 0x5, 0x200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xedbc) 15:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:51 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x5000000]}) 15:36:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x700]}) 15:36:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x670a, 0x0, 0x0, 0x9}) 15:36:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x10, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:51 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x6000000]}) 15:36:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x3f00]}) 15:36:51 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xedbc) 15:36:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x11, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0xff00, 0x0, 0x0, 0x9}) 15:36:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x7000000]}) 15:36:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendfile(r3, r2, 0x0, 0xedbc) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x12, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0xff00]}) 15:36:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0xff7f, 0x0, 0x0, 0x9}) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x13, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x1000000]}) 15:36:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x8000000]}) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x60, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xedbc) 15:36:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x2000000]}) 15:36:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x3f000000]}) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf0, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r2, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) fstat(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r6) r7 = syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x9, &(0x7f0000000700)=[{&(0x7f0000000100)="de4f5f3b1dbc0b8ac75ca0cb0150ab5ecac1b038e6df8795aafb26f8ea094c07cd0fd2e73d82f3a23d026ef06058b3fe73906261a3b7ad3014f2c680bb0a2043f90a85273653e5f045f674bc10d9524a", 0x50, 0xcdc}, {&(0x7f0000000180)="4a872b21143aed9f2cb8e0fc1b898ad383fa1613a23691eb450c1ca08d9b40a8f157568dc44e4c4b8ea70b713fd73ed7c99b3f80534c62eaf6215a57bbf2426cce51dd33de38931bcfc3faf5d3b7c97ecf", 0x51, 0x8}, {&(0x7f0000000200)="35069061cf0f4036902bffc66971489e4bb0828e3d974baceb9f52c307f9068581a584de5f4a7f884b53", 0x2a}, {&(0x7f0000000240)="593efecfe1d5a623e6633ea4bbc0642a0fd6a7b978b743b562f07d2c0cba801362afc83588ea2ad14a45b68bb394fff41bfa79f90bebe3fc64f74cd3458eb9c34e3443a4223b131b27be442ba5e1a59e3fc6910b53c9cef52a33c9d9919785a571c0a3cb979d1cdf501b0751b388ffbe4e7bc0971e33abd6dfbb754a0387016b80248109197b18a0918abbda2ae690d84bab019534d81ac5ee2ef2895d46db459251ef03b5c338845171a4a5133b88c18944fb7c2c67838a4d52ba24f80fc865ab3ac0aae0d31046269f89906e5a5da6c125f3406f", 0xd5, 0xff0}, {&(0x7f0000000340)="b129bfd2d27a81a2e1c0924b032c96556ad04b53eb9051a56db3d17cb1ad9b737cf8b9626beb11c65d3dd64164dc5627704a62b484915ceb51469bebdfae45f21fafa9b7d8d3dd7f5cad955979231876cae1c6acf36587e490d18adb977d40608915154ab4946e801de3911a48df2206127f38eaa27fea1eb339f00d94551cb0304d8bc1a0cd5591ca739ae25f3cc67fa9d91780c5d43bb6c5636994572f02e83adc0a874b5f7bd476d83066d414c5373a525fab16b314a1118b9bd6c3a739b97816ce9ea3d336470a2546e1f0fdeea93ce949", 0xd3, 0x25c}, {&(0x7f0000000440)="9e1dc1aff7dc2aebc223db409a26a5055e4531a38fe84a3f99321e977147b4c47d0e861687bd417dca42999dae14b10b958c38e0cdc94d6d132373f9384e5799507724fc76428b2b2a671a40ac3424c813979294d6507454ae57df183b71b47af8f725ea6a40366b4d0f2c8b2e7db27f41d97af8af1179c619096eab5b73ffcbc2c164264d6f04433f117384e29592d49d03c2060ef47594331dbad47727a1150174f85f507e07cb78260e04177894c854ba46bf07f4443957100bf3baf0c7ef1abcd9e258a24c09b0fe0d010a1af548ec2ff60334560493364277386e2404ab62cd88856f9504", 0xe7, 0x3}, {&(0x7f0000000540)="c67ca44dd8f83ea7daf26ca22b713def20738883931afc8c1596bd3488dad447ad44709ddc102bb873481f6df9bbfb1071a98c60b1b1c710f164bab1d3b0222c22deaa0de6d2c288537556e40888cba09e0f5270d2cb31bdcc02314ba7c56bddf36bd5d839ae4171beb892adf1689367591dd8dbfc3dce97fa5528be9e05b7c40122d4559ee6105e80a582f0a72d9b02805372148aa4b881e4f448bbea2e3ea7772b62172c3572a15b9594e47f27555f463f70107fbac0705f60a5fa7af8aab98b7e6b29e442c104029828637754a003", 0xd0}, {&(0x7f0000000640)="becd1817d76db8891469ea089187bba90596b290948fdf8be6b172894db90c197f0a9902b75f5bca896ce3ce69e008bd5a3783b8707b6ab9dc641c98547e2683ff48a748fd6c9e0c204e5d39072d6d327c51ead274faeb44699fdd4758d8b91ab303d2c4f3e4d1ec62", 0x69, 0x4}, {&(0x7f00000006c0)="7327a5795cc35e4bf9f0c9176386fda161", 0x11}], 0x1002000, &(0x7f0000000980)=ANY=[@ANYBLOB='session=0x0000000000000008,quiet,uid=', @ANYRESHEX=r6, @ANYBLOB="2c63726561746f723d4c6abc6c2c6469725f756d61736b3d30303030303030303030303030303030303030303036362c706172743d3078303030303030303030303030303066662c71756965742c73657373696f481cdf3e310a6e3d3078303030303030303030303030346630312c696f636861727365743d69736f383835392d322c736d61636b66736465663d2f70726f632f7379732f6e65742f697076342f76732f73796e635f726574fd696573002c00"]) sendfile(r4, r7, 0x0, 0xedbc) 15:36:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x9}) 15:36:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0xff000000]}) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x207, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x3000000]}) 15:36:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x9}) 15:36:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x40, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6f4}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001000}, 0x40000000) sendfile(r2, r2, 0x0, 0xedbc) 15:36:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x300, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x4000000]}) 15:36:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x9}) 15:36:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x500, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$netrom(r4, &(0x7f0000000440)={{0x3, @null}, [@default, @rose, @bcast, @netrom, @bcast, @default, @null, @netrom]}, &(0x7f0000000000)=0x48) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) dup2(r2, r6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbc) 15:36:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x2]}) 15:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x5000000]}) 15:36:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x9}) 15:36:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x600, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x3]}) 15:36:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x612, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x6000000]}) 15:36:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x9}) 15:36:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x4]}) 15:36:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x702, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x7000000]}) 15:36:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x5]}) 15:36:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x9}) 15:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x8000000]}) 15:36:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x900, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5418, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xa00, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:54 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x6]}) 15:36:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x9}) 15:36:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x3f000000]}) 15:36:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xb00, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:54 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x7]}) 15:36:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x9}) 15:36:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0xff000000]}) 15:36:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xc00, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:54 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x8]}) 15:36:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x500, 0x0, 0x9}) 15:36:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:36:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xe00, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:54 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x300]}) 15:36:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x9}) 15:36:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x2]}) 15:36:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf00, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x500]}) 15:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x9}) 15:36:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x3]}) 15:36:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x1100, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x600]}) 15:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x1200, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0xa67, 0x0, 0x9}) 15:36:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x4]}) 15:36:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x700]}) 15:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5422, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x5]}) 15:36:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x670a, 0x0, 0x9}) 15:36:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x1206, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:55 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x3f00]}) 15:36:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x6]}) 15:36:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x1300, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0xff00, 0x0, 0x9}) 15:36:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0xff00]}) 15:36:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x7]}) 15:36:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x5865, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5425, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x1000000]}) 15:36:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0xff7f, 0x0, 0x9}) 15:36:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x8]}) 15:36:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5427, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x6000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x2000000]}) 15:36:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x300]}) 15:36:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5428, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x3000000]}) 15:36:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x6558, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x500]}) 15:36:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x9}) 15:36:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5429, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x4000000]}) 15:36:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x8100, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x9}) 15:36:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5437, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x600]}) 15:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x5000000]}) 15:36:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x9}) 15:36:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5441, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x700]}) 15:36:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x6000000]}) 15:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x34000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x9}) 15:36:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x7000000]}) 15:36:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x3f00]}) 15:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x400300, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x9}) 15:36:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x8000000]}) 15:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf0ffff, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0xff00]}) 15:36:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x9}) 15:36:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x3f000000]}) 15:36:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x1000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x1000000]}) 15:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x9}) 15:36:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0xff000000]}) 15:36:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x2000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x2000000]}) 15:36:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5}) 15:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x300, 0x9}) 15:36:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x545d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x500, 0x9}) 15:36:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x2]}) 15:36:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x3000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x3000000]}) 15:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x600, 0x9}) 15:36:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x4000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x3]}) 15:36:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x4000000]}) 15:36:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x5000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x700, 0x9}) 15:36:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x4]}) 15:36:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x5000000]}) 15:36:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x6000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xa67, 0x9}) 15:36:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x5]}) 15:36:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x6000000]}) 15:36:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x7020000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x7000000]}) 15:36:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x6]}) 15:36:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x670a, 0x9}) 15:36:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x8000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x7]}) 15:36:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xff00, 0x9}) 15:36:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x8000000]}) 15:36:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400448c9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:36:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x9000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:36:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x3f000000]}) 15:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400448dd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0xff7f, 0x9}) 15:37:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x8]}) 15:37:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xa000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0xff000000]}) 15:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x300]}) 15:37:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 15:37:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xb000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)) 15:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x400454ce, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x500]}) 15:37:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xc000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x2]}) 15:37:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 15:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40045567, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x600]}) 15:37:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xe000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x3]}) 15:37:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x700]}) 15:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 15:37:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x4]}) 15:37:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x10000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x3f00]}) 15:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 15:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x5]}) 15:37:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x11000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0xff00]}) 15:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40107446, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 15:37:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x12000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x6]}) 15:37:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) 15:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 15:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x7]}) 15:37:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x12060000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:01 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 15:37:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x13000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x3000000]}) 15:37:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x8]}) 15:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x60000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x300]}) 15:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x4000000]}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x65580000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb}) 15:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x500]}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x81000000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x5000000]}) 15:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x88a8ffff, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x600]}) 15:37:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x6000000]}) 15:37:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0x9effffff, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x700]}) 15:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd}) 15:37:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 15:37:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xf0ffffff, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x3f00]}) 15:37:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x8000000]}) 15:37:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe}) 15:37:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xffffa888, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0xff00]}) 15:37:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x3f000000]}) 15:37:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10}) 15:37:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x54, 0x30, 0x53b, 0xfffff000, 0x0, {}, [{0x40, 0x1, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x2, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 15:37:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 15:37:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x0, 0x0, [0x0, 0x0, 0x1000000]}) 15:37:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000980)={0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0xff000000]}) 15:37:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x11}) [ 404.156671][ T2587] ================================================================== [ 404.156894][ T2587] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x44b/0xa30 [ 404.156909][ T2587] Read of size 16 at addr ffff8880995017a0 by task kworker/0:2/2587 [ 404.156913][ T2587] [ 404.156928][ T2587] CPU: 0 PID: 2587 Comm: kworker/0:2 Not tainted 5.9.0-rc1-syzkaller #0 [ 404.156936][ T2587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.156949][ T2587] Workqueue: events_power_efficient fb_flashcursor [ 404.156957][ T2587] Call Trace: [ 404.156976][ T2587] dump_stack+0x18f/0x20d [ 404.156992][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.157004][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.157022][ T2587] print_address_description.constprop.0.cold+0xae/0x497 [ 404.157092][ T2587] ? vprintk_func+0x97/0x1a6 [ 404.157108][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.157120][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.157130][ T2587] kasan_report.cold+0x1f/0x37 [ 404.157145][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.157168][ T2587] check_memory_region+0x13d/0x180 [ 404.157181][ T2587] memcpy+0x20/0x60 [ 404.157196][ T2587] soft_cursor+0x44b/0xa30 [ 404.157217][ T2587] ? lockdep_hardirqs_on+0x76/0xf0 [ 404.157233][ T2587] bit_cursor+0x1166/0x17d0 [ 404.157251][ T2587] ? kmalloc_array.constprop.0+0x20/0x20 [ 404.157269][ T2587] ? __down_trylock_console_sem+0xc8/0x210 [ 404.157284][ T2587] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 404.157343][ T2587] ? fb_get_color_depth+0x11a/0x240 [ 404.157385][ T2587] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 404.157397][ T2587] ? get_color+0x20e/0x410 [ 404.157410][ T2587] ? kmalloc_array.constprop.0+0x20/0x20 [ 404.157422][ T2587] fb_flashcursor+0x374/0x3e0 [ 404.157441][ T2587] process_one_work+0x94c/0x1670 [ 404.157463][ T2587] ? lock_release+0x8e0/0x8e0 [ 404.157478][ T2587] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 404.157497][ T2587] ? rwlock_bug.part.0+0x90/0x90 [ 404.157522][ T2587] worker_thread+0x64c/0x1120 [ 404.157549][ T2587] ? __kthread_parkme+0x13f/0x1e0 [ 404.157565][ T2587] ? process_one_work+0x1670/0x1670 [ 404.157583][ T2587] kthread+0x3b5/0x4a0 [ 404.157596][ T2587] ? __kthread_bind_mask+0xc0/0xc0 [ 404.157609][ T2587] ? __kthread_bind_mask+0xc0/0xc0 [ 404.157690][ T2587] ret_from_fork+0x1f/0x30 [ 404.157713][ T2587] [ 404.157757][ T2587] Allocated by task 12578: [ 404.157771][ T2587] kasan_save_stack+0x1b/0x40 [ 404.157781][ T2587] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 404.157790][ T2587] __kmalloc+0x1a8/0x320 [ 404.157801][ T2587] fbcon_set_font+0x34f/0x8b0 [ 404.157858][ T2587] con_font_op+0xd25/0x1110 [ 404.157872][ T2587] vt_ioctl+0x1be1/0x2c20 [ 404.157951][ T2587] tty_ioctl+0x1019/0x15f0 [ 404.157974][ T2587] __x64_sys_ioctl+0x193/0x200 [ 404.157989][ T2587] do_syscall_64+0x2d/0x70 [ 404.158003][ T2587] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.158007][ T2587] [ 404.158020][ T2587] The buggy address belongs to the object at ffff888099501000 [ 404.158020][ T2587] which belongs to the cache kmalloc-2k of size 2048 [ 404.158034][ T2587] The buggy address is located 1952 bytes inside of [ 404.158034][ T2587] 2048-byte region [ffff888099501000, ffff888099501800) [ 404.158039][ T2587] The buggy address belongs to the page: [ 404.158057][ T2587] page:00000000ea0c5037 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x99501 [ 404.158070][ T2587] flags: 0xfffe0000000200(slab) [ 404.158091][ T2587] raw: 00fffe0000000200 ffffea000245eb08 ffffea00022667c8 ffff8880aa040800 [ 404.158109][ T2587] raw: 0000000000000000 ffff888099501000 0000000100000001 0000000000000000 [ 404.158116][ T2587] page dumped because: kasan: bad access detected [ 404.158120][ T2587] [ 404.158125][ T2587] Memory state around the buggy address: [ 404.158137][ T2587] ffff888099501680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.158148][ T2587] ffff888099501700: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.158166][ T2587] >ffff888099501780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.158172][ T2587] ^ [ 404.158183][ T2587] ffff888099501800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.158194][ T2587] ffff888099501880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 404.158199][ T2587] ================================================================== [ 404.158204][ T2587] Disabling lock debugging due to kernel taint [ 404.158271][ T2587] Kernel panic - not syncing: panic_on_warn set ... [ 404.158285][ T2587] CPU: 0 PID: 2587 Comm: kworker/0:2 Tainted: G B 5.9.0-rc1-syzkaller #0 [ 404.158291][ T2587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.158303][ T2587] Workqueue: events_power_efficient fb_flashcursor [ 404.158309][ T2587] Call Trace: [ 404.158324][ T2587] dump_stack+0x18f/0x20d [ 404.158337][ T2587] ? soft_cursor+0x3d0/0xa30 [ 404.158419][ T2587] panic+0x2e3/0x75c [ 404.158433][ T2587] ? __warn_printk+0xf3/0xf3 [ 404.158444][ T2587] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 404.158460][ T2587] ? trace_hardirqs_on+0x55/0x220 [ 404.158473][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.158483][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.158494][ T2587] end_report+0x4d/0x53 [ 404.158506][ T2587] kasan_report.cold+0xd/0x37 [ 404.158520][ T2587] ? soft_cursor+0x44b/0xa30 [ 404.158533][ T2587] check_memory_region+0x13d/0x180 [ 404.158544][ T2587] memcpy+0x20/0x60 [ 404.158557][ T2587] soft_cursor+0x44b/0xa30 [ 404.158573][ T2587] ? lockdep_hardirqs_on+0x76/0xf0 [ 404.158587][ T2587] bit_cursor+0x1166/0x17d0 [ 404.158604][ T2587] ? kmalloc_array.constprop.0+0x20/0x20 [ 404.158620][ T2587] ? __down_trylock_console_sem+0xc8/0x210 [ 404.158635][ T2587] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 404.158650][ T2587] ? fb_get_color_depth+0x11a/0x240 [ 404.158662][ T2587] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 404.158673][ T2587] ? get_color+0x20e/0x410 [ 404.158687][ T2587] ? kmalloc_array.constprop.0+0x20/0x20 [ 404.158700][ T2587] fb_flashcursor+0x374/0x3e0 [ 404.158715][ T2587] process_one_work+0x94c/0x1670 [ 404.158732][ T2587] ? lock_release+0x8e0/0x8e0 [ 404.158746][ T2587] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 404.158760][ T2587] ? rwlock_bug.part.0+0x90/0x90 [ 404.158778][ T2587] worker_thread+0x64c/0x1120 [ 404.158795][ T2587] ? __kthread_parkme+0x13f/0x1e0 [ 404.158809][ T2587] ? process_one_work+0x1670/0x1670 [ 404.158822][ T2587] kthread+0x3b5/0x4a0 [ 404.158834][ T2587] ? __kthread_bind_mask+0xc0/0xc0 [ 404.158846][ T2587] ? __kthread_bind_mask+0xc0/0xc0 [ 404.158863][ T2587] ret_from_fork+0x1f/0x30 [ 404.160421][ T2587] Kernel Offset: disabled [ 404.788858][ T2587] Rebooting in 86400 seconds..