r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 20:29:50 executing program 1: r0 = socket(0x10, 0x2, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:29:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0x10, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 20:29:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.517132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3c}}, 0x20000810) 20:29:50 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000080)) 20:29:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x5, 0xab28, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x40) 20:29:50 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000080)) 20:29:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x5, 0xab28, 0x0, 0x1}, 0xd) 20:29:50 executing program 1: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000080)=@req={0xfdfdffff}) 20:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d00)={&(0x7f0000000000), 0xc, &(0x7f0000001cc0)={&(0x7f0000004000)=@newchain={0x1c2c, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x80, 0xff}}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1bdc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0x3}}, @TCA_ROUTE4_ACT={0x1664, 0x6, [@m_ipt={0x2cc, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x1b4, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x6c, 0x6, {0x0, 'security\x00', 0x0, 0x0, "ff1f7e51f450e4835612ca5f815489f49d5de665c645cfa4c392c93f640d0f6fea30dc545b3164c098bcf20d0fe838b84bd830856a0e4587849768f4c6c1cce0ec4e"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0xbe, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "732cd8af48ed996b383ca7ebb9e2fd84fb58e5c7926251720d3284606c357210bd5699957f44b3310d83a890a044b19425504cd61ab9a809d31d78f462da442ab5fe1bb262d3a8000c951468ad40130e8b438cf4524315f351837f920b798ee2c505864b61c9224f6599c56a5cd6f293c8d06a071b621f0fc6d07462cb4aef218d33abe918a5dd4d806caf78266bac4011d8976d"}}]}, {0xf4, 0x6, "ed1767868c3a73a135dd540c395090d3ff981c66309e584a1ad8ff1f1a12f4691b18bc1800bb0a0c9bb215dea15b121c13eec1e562f0aabc8c13d5e8c274bd08942b42f3f205a87134f33aa4b069f83302682f0f2e9693ea3c7579c30927dfb87a0ca190d9b00fbe9a338b46e2e9c088cb9c8c0196f374e6468179a98772f88d4cea43a6a4fff4096f25f421c275f732b7a935d80bc1455ebedf80a2533dd2d85754e93c703fe57ecfb29c66f3b43042f37b103ea7ab4286db09861cfb4537add4db78d898b15479dd2640fca68f9509ca078472e9817516444c7fd948642e4915513c03acc65fd80a4d9eb161115d41"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_mpls={0xb8, 0x0, 0x0, 0x0, {{0x62, 0x1, 'mpls\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x14, 0x6, "836a805a8a737475bf58a231f190d160"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x1040, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x1004, 0x6, "bb79c5c594084770050d9d3371fbe65d2159d839dabd7700813efef4361b1903b9918d275b94949002da8d843211eff95833debd08344c5b324e74321ed43cf2a479e27d1885cd8a1b7fa7717e85e5bf7e7f8568ebe86233f84fbc03a60a4742f552fd42e7bb085c4cc1a8f6bbac035428438a64bd4807a20d8c948b37d3955fc95775d48ea767a7d10f0fe115d4933ff6522d648e0c2ff2daed4b324c5f55a60753460486e447c30bbaa04633d85ff7f861b278f0740935a777de67a10ced1efc3151307ddbd47704732587e80cd0505bc3255ea7ab741423020ee2d5d4db9ad2ca2fc94c24770457a238776c2c2e194a26ff1cf83a2c584a265e0da520b18e015dacf6e3bfc896ec99145448e35e37484a0fce909b8cb95a8682b477be7abfa68588214e2cfa7aad479dd6fe83bacb65caeecffdd35ab1fc1a8ee54d371cce2dff69ed684e91c8a9a9b84e57cc3e3238d7017136a6c6d6a20390d9358b41a5d24dfc6bed58a1d1c7e56975fd9afc095bbae348e7562faf3de7da14086784ca836d255303d8687d7fd1e1c9caef1333bb5782e33a9337acdca257b672c819c2338b3f7caa5ad5e05692797c7a6f3a96afe020e850ca304d62f4da9a34a95f466f400b0bbdae1fa51f76239e261813d0d6c82bce5531badedf745406e08352b9858c4ec95e8a56cacc6a12f9bdb8d207011ed6076f7f558194df3bdd4c1c42a60a394bd6992c4bafc3ca81e9811a9570e6a48e9e86b51f3bc76a12fb30767cac66733a100dccb3cd83dd9d770f6f3c071b977a58af16125ccea6e41769b1da2c9a3fd0aeea1876d5cd83e5a510bf3e3343760e4d3d27a279888413756c926dfaacfd9c96797d17cbe3403602d51be963ffab86d6286458220fc6d99f91179eb69ae9e23edd7ce7328acb6b0c26f761dcfd612b2d8750349bccf303ff9e07e2b7ac9ed49a69071e532c8314d53b58889841b9f32b640d8ece2f13951f86c2b22fe9ad2208a359267c0e0bea964738fe888af9a4c953c4512c32b4025b71bc78dd284c9cba76bdd98ceeee5669db73c3490cb2f0dcd68e7d30b8179c5e59135eda5b47235cebb642603b35256eb5ab143b07bcb23c4aa361f327a23123f56e3891a238d40b795b2c23afecf2fb0700c7d86f8cd2e2bb81e1d7d092bf734beb090fd24a61c67c261a69ff071e504498ca2552995cc8e81671c1fc2b918ac6c14d3f90ef6df20c05bd8f129cd85b58cacab545bbcc2c310537715266f4aec14fda8fe988ccd50222df056aad9dd8234be2038089b8e012372de34c19b0b94442c68fdc674f937c1918dd4584425bcbdd391a8eae0f0a412fdec056bd5d4a617dfd5be53e24e18305de56b4988993ba83cb0eeaccf50a5ed3086463e920f3fdcb0281f5af4da8a2bc42d1fe137dcc4b84ef3435aa2fd74dad6ab52f46a5c831f435f7d44c2e9b37ac6ed3c3319417ce94a90ebb7c3073261c03a55516cf591815f2837b13c86fea694980694a40583b093e0f5acd062a3d34390b9803f2d27f5aba4c64be55316c124cae42e28b7d2b1ef30b2da852d145d2a7af493ae46a6d863ed55e9e6ff6f534c6348c7e1412a55b3234e31f8df4a72b4185fa259709d2d57630297fccd9f9e5d3ba4ff0dd041dfe56f62763e07beb157faeac4ec50689fd777c435037a3f8890dfb6731bfc17882760a06eab48cbb1e92a16258faaeee39d7e5182b45898858fbc1008dbf32654ae1fc066c154d46dc27ed1c8e381aab583966f8cc0bd2864505932fcff647eb5fa800e320ddd5f8d6580ec502131cd42d3c9cd2094598df6c019739431ce120b98d77b0c87793a8c67a9ee759511ad980c393bbde84d4cd4c9812b13fac1691169e7c7d1fdd1c343c967b346ca5b115b3e7675cf7887ce717c128faee6ccd4642a3c7fe559a2cbfe94305c5de41e4918af94e5350053d888832e3e46ea99a1682c2459211daba995627eed6bda10a80deedd46cb72a074fd44ff171ed209f0a9aade5bcfb61885bdbbca34c0f6428ef270d284188295ca2057f7eb5cb9f099e5422ca159f1920ba694a0a26f8bc8583c5c107f973ddc09278aea53d3ab45378b8ee1ca1e458768fbfc94e27f53b808140daca84d341187025e2919bb9665b658d5bb9efb1ac1d0ab42952ace0883a89b1ee846732b459ee10b49d93075ddff90d47cb4be21486c8bd2d5854978d7e5f1e1472b5d5aafb98861c2f3670ed0b9ea48fae5fb0e8e2a7d5b0fcfbd233aae29498932ccac77fd9760d958fb239f03604e81c118bced62a52cdf06ea0b79ec27c3978132df1d2d82ebd06375af60f783a98b5cb83c42c598c2e87f9b4c8c1b009053d595a80c524e3d791381616dc14bfee48a273e2673c89e0e7f463c09ff9c5e612a4122cce9aa889fe86d88c9047e3323ad1935a6e2f49b5c8b99a360d90dc29816985960e55819dd6883b0a61e1b5f9a526876884ecd4fea8cad5448728efe9179c6dbe525c627a193e04fa597ed837012d654e2d2df0d38fe061bff059dd0a9f0a2754a4a717af90836ba100bd00bcf46f1bbf6f7880b116f68db64c18d1f360f7906c9ddec37e2de514c9f3c8401b1bdecb22f0d7c07438bd6f8b9863d70a877a6b836e28ad68e0cbf1191e098a947bb4099fc0563184d297a3ce0d1e73a0bb265624ad422be906338a82d8574ff3ea418ac0999853cca4608874cf903cce53934f589179f29edfc7a5ca59d84e85835d3676b401bb5e0bfddec82b90fc274a3f2aefc97ffdb1dad6613106e19d8ce5683e3eecb7ddad4eddc7bd1d1b4032858bd7d1e2f7612c993762344c8f5222bb9244402f657c6f74942a458b40cf89665d518fb8593bc56f96ea744e21d6d5a512fef5192d1806c628a32dea808c01788957c1f033ad6e895a7f6a5e447ca8203f24480f0df121d58840f124c67f08b6684cdc51e82625ef51abe02e0506ee94444f06fb5ca811a62321954b33a20aa0ee20e39216ba5210f223cbf026bf91fa3826898d2251ff15c0542ca3d0f70efcad69638dd00acf17daf582c81b653eec9d3bddec6a6f843e9ec108e1f76cc2a9bfeb855920b58203154d94137420ea2e047c31ff672aee9ab1fa50adee70e2b24e25b5502a0f50eebe36cfff30791838d60e001a1c4ced207b8efff4821b159f125911171a75e4e4a8d4d73558b3f6fd094f032b6e25e9264dff24e55594907b16130a65123c0da88aab075a4b2e172cd93fb9cb423923bad3568a6e1308e979b73fcd90c1b6178d9eb53475cdb2c6d30ce3c6f13ae8752823908cfb3b6efe11a6d5329d90abc8aa1192a2d2dabf242e3dd0d1c825e6cfefc49533091dee1e8b0202a2635ed7c150ab1e7a14246ba438053d4d1182ea493271b21424ce305f9c228dcb30a4d2e183806254e9a38cec7d186cd9db0e8221c5a490419b990ec5357c0ad8bbb0e99d695267b4d1211287a175e1dc5d1a94ed4073a0e5f8ea7fa7659987eb5aadd00aba8bca18593783eb96bceee50c81aee1e7918c44ed72d1343f8ffabc4346065321aafd66564476055729d3f3a96ae71a446d1da368722607894c61e17d1e0c04b1cc1859fc33db18eeb28dc80b2071480b8653d6975672785756c90938c9f314f91b055c6c0b9fed52b8f62b846d6f05f5555cd34fb6ff3752aadec6bd526681ad8a58dd1c4e5d299155e6059819001f5cd4571ee2a16425817fcd892a04eb5665da39e455e0f2933189f81bcf7c659deaf4d908faa025e32e8fc72e80bef173a3b2db1058a176519ec06a9cd821c6a76ac371871a68ab4254caf4bec1023472727085bf47a287a30a8583053564c18fc18be7b3e8742cb276c15874f2176ca4e0643e910bb87c79e08b22150eabace5cb0eb86de851457f99001f7cb61750c6bcdd14545f53b0bdd27b6ce726b3ca44f1e3b3de5dc30620c542af2c135eedea2f91023118885d550c057e6149a70da7b6ac1cc5476d168e661368ddf21b70600642565207116fab4e6557e32584b6138f881af9df87213f00abc90d45fa5153aec92d912b03acfc41a2ae0934e23c8cceacaf3d32b1dfd940a45f4b18d427a8aa08dbb16910b890fec13899cb6327a529bb64a7f85dc96b4b705688dd8694f23c9f284ed6ac67f9f01155b86868341996343fd74cc79f88f773f3072d84ea71b9fc654461da8dda80259bbde4a8d1233608a38edd35c012a60c28e6640c25123bdf05fbd7531864b7b30e69f7dd609f15937862603c17189c6e5652bae08d2f662e63a111753dc39706d9fb8a3938166a4c1fafee6e19e639dc5328971050349659978500704ba795a71f0d47a84c2d5dd077fa1b9730c2ee93f0d80e19b2c73280c575fcca58ad4a54f9745ea1fd58f1938643c4d845ae3a49219b292bd8d8be8dee713e558d7968d39f73782c1495c1cc6d9504520a3549a2832b2741e6ed58e705ab710ec9cd8bcd6c6b6c8a1c332ffdde7307dc890fe7c7ca7162bf7821c02e18d1b3984b1c24419bdbf64d8b894898727704d6e4b9a3ced8130bcfeae1a4ef115b25aaf130dede798b212ea44746101b48e5c5000e5a4daec6c1d0fe37fe70edf86fcfc9f19c9f28f762c9aa100614e8ff9bfd3746f47ee28e28e8500452f1a3d104d68db5d8060b2f748088f7f2d8b57e0abdb7918e8cc49bfdbeabab86ef0b66517611236cbde2898c59a012bf7e0d80fa2c22c169ed1b1124b34c2d929b6183b39811114e10a9fe84bafe7ed6ebeeaec7424af2ad69d0af8baf67b93505e8e6977595172aa731484ef470c9bb726b4c34457653bb1800b2d266174427c3fd851e62a7163bc704ccd235e89c9975ac4d18879c30e0f3aa5f87dcea2276854fe5847787d8753eabf0f519d307a9db28f758d5d74bc8ed4fe0d648a13a53752a9e7ab1d3255b51d80cf5475cb98e532c440c048331d53d2a915f49d64e4f21c284599e55fecf93e67a2ae97528f26317e556393b1461f327067ef6bce7b02e63bfac02f6285849374bf75d02e73991c9f098a35f8529cb0e38b45ef241f4581c1659979837b62a49a944cee2e1b42a7ee99b1189b83094a44695b26bdbf2c479e4d41290da75775712ef855362c00afec1bfcab0ad7fa56363de11ea65ac3a8c00230406e2f886655be8c4c5d20654b5d654b05ccff37dcfc9599f28072353f86bbc80ed0bfadb25475b1f9475149ebe191c4f2496aa2ca013e684fd1b1d5eeba9177134e784da6809018434dcb5fdc814beca26c22297dad51ccdf19294984c664de64e401f6760c80deadd6206c10b2ff185e71cc8df7c004ddc35b5a093ff9e52d6d20ffe42a9961b7c7c054b2e95c960e2ae3cc69a044839a20b36560b34cb7da1556056fcce1e530980058023a6689590bc9af6305c421ae13fa6d64aedef9a89d43d64a2572f6658a538510fa102dc59a6f28465f00b794305e051a123edb864032557588c061040c271f0dbc415e20b598459580680fb408aa55464db02984d8089b38ad4d7e46708dc3e62b997bdda95946ebd22621a93704cc212ba064d66d4c98dd5075c23f9b1e88530d3f298df4256f915ed4afba74c2611762171b12d6073a7532b24cee503d3060c0cb2ec6264e250558af4b9693d6ae29de35f8a53e1506954e028c98c97ad0400e581abc3390a581f1a332e242e052604462991999c22e4cdac4f353678cf2a4de01825ef06b303a9a23072059ef38a9b141a41e8bb247b718afa620caab5117f038da054ed1d4da5dda466f444d47aabc1201969b618ebce3d5289779acdfa038ffaf31dbaaa7a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x7, 0x2}}}}, @m_ipt={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x1c, 0x6, "d61e045d311c9d0e8ed4a3acff15a70528b9b8ce5128dcd0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x21, 0x6, "39c7f194ba00fd6ca20198cf34e57e677552c39a43a4e41d6378b62f46"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x14c, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={[], [], @local}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={[], [], @dev}}, @TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0xc7, 0x6, "e0a936ddc7c59a2fb4ba1bfb755dea382cddd100c47e7115f7b35fac1210d4d1241c5af35f710b12d02fbceb8f6aede19b713e958812c72aca0a4c87b21a8b18cb0629cbfe56799ec19ee4afb0abd595403279d919ead4ef048143efc849d2c8621d9fe9abb9c656ce91d929d69a7aa8ae78d70657a33ac8e25bee3c27e117606c0df312c4f2d3b23a25c6b714319b7e10336001a33f33df9115aef8ee2b9fe19c10be497d4edcaf6c4c42236a4ca4b704c1a78d57884112c7d1d67931638e559755d1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0xac, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x31, 0x6, "761771193bcae38bda58201c98466a81f249c77c4d424051cfb697bce90de1c872a4cf071d8619ff7cf42d3bfc"}, {0xc}, {0xc, 0x8, {0x3}}}}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x450, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x104, 0x6, [@m_simple={0x58, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x8, 0x3, '\\#-\x00'}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0xa8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x3e, 0x6, "87f9092873fe28cd542219cc8a77a238b0355bcf573c3e2969de0c4b101ce789eba71b2f00e6860eb7608ebf0c1c905ebb217fe7839f7d06b752"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_ROUTE4_CLASSID={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE]}, 0x1c2c}}, 0x0) 20:29:50 executing program 2: socket(0x10, 0x2, 0x1) 20:29:50 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000080)) 20:29:50 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x260580, 0x0) 20:29:50 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140), 0x0}, 0x48) [ 194.828473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:29:50 executing program 1: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 20:29:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5, 0x5, 0xab28, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x14]}, 0x40) 20:29:50 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1f}, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x5]}, 0x8}) 20:29:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11, 0x4, 0x0, 0x300) 20:29:50 executing program 0: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc}}]}, 0x50}}, 0x0) 20:29:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x260580, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 20:29:50 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101002, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x0, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 20:29:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x5, 0xab28, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:29:50 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0xc938536fe21a3e9, 0x0) 20:29:50 executing program 0: bpf$MAP_CREATE(0x500000000000000, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:29:50 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11, 0x4, 0x0, 0x300) 20:29:50 executing program 3: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 20:29:50 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000080)) 20:29:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:29:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f00000005c0)=ANY=[@ANYBLOB="18177c0f56"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:29:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 20:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 20:29:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:51 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040001) 20:29:51 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) fork() getresuid(&(0x7f0000002440), &(0x7f0000002480), 0x0) 20:29:51 executing program 2: lstat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002400)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@smackfshat={'smackfshat', 0x3d, '!}-!+{^\v\xb3\xc1^(&,('}}]}}) 20:29:51 executing program 4: r0 = socket(0x2, 0x3, 0x5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', r0) 20:29:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 20:29:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40)='nl80211\x00', 0xffffffffffffffff) [ 195.609941] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.615614] ieee802154 phy1 wpan1: encryption failed: -22 20:29:51 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 20:29:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a00)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 20:29:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, 0x0) 20:29:51 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{0x0}], 0x0, 0x0) 20:29:51 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 20:29:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000004c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 20:29:51 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:29:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x21}, 0x21) 20:29:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x121, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 20:29:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001140)='e', &(0x7f00000011c0)='0'}, 0x48) 20:29:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x48) 20:29:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f0000000700)=ANY=[@ANYBLOB="18170000", @ANYBLOB="000000000000000003"], &(0x7f0000000080)='GPL\x00', 0x2, 0xd0, &(0x7f00000001c0)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:29:51 executing program 4: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8918, &(0x7f0000000080)) 20:29:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{}, "b8eb288a36863ee2", "447aaccb465cc93480290735d7f77e53", "e39de029", "347151be4f0aaa18"}, 0x28) 20:29:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:29:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/net/tun\x00', 0x40200, 0x0) 20:29:51 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2022) 20:29:51 executing program 2: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{'.'}]}) 20:29:51 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc020660b, 0x0) 20:29:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11, 0x4, 0x0, 0x0) 20:29:51 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:29:51 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000180)}], 0x0, 0x0) 20:29:51 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:29:51 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 20:29:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:29:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b31, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x16, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x6, @random="2dd45cdf6aa4"}, 0x0, {0x2, 0x0, @private}, 'bridge_slave_0\x00'}) 20:29:52 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40100, 0x0) 20:29:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x9) 20:29:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:29:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101002, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 20:29:52 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x14042, 0x0) 20:29:52 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000000200)) 20:29:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 20:29:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:52 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 20:29:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0xa600}}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x545d, 0x0) 20:29:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffb, 0x0) 20:29:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000004480)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)="15", 0x1}], 0x3}], 0x1, 0x0) 20:29:52 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x18fa40, 0x0) 20:29:52 executing program 3: openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:29:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "91a4a754f323994bc5c3bf95befe15a1d543fd"}) 20:29:52 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 20:29:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x80045432, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:29:53 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = dup(r1) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 20:29:53 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:29:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x15, 0x0, "c9539be2d853a21d4bf3cf082419c0fabeb0d40871862ded3afdf273693134b719c19e1379e21d8bfa7ba6c1f04b3428d42ac06d720daebfc9f06ec274911118107b7cd75a1f5e3c13d43f15c8733059"}, 0xd8) 20:29:53 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000001580)='/dev/vsock\x00', 0x230000, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 20:29:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:29:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 197.382826] Unknown ioctl -1068490496 [ 197.392473] audit: type=1804 audit(1618259393.062:2): pid=9962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066079837/syzkaller.5zqPrD/22/bus" dev="sda1" ino=13940 res=1 20:29:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x1e00, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8001) 20:29:53 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0xa00, 0x0) 20:29:53 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) [ 197.532702] audit: type=1804 audit(1618259393.182:3): pid=9962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066079837/syzkaller.5zqPrD/22/bus" dev="sda1" ino=13940 res=1 20:29:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 20:29:53 executing program 5: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410881, 0x0) 20:29:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000003c0)={0x0, 0x0, 0x8000, 0x4, 0x0, "91a4a754f323994bc5c3bf95befe15a1d543fd"}) 20:29:53 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x2, 0x0) 20:29:53 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 20:29:53 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000001c40)='/dev/zero\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 20:29:53 executing program 4: r0 = openat$md(0xffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(r0) 20:29:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 20:29:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 20:29:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 20:29:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0xc20}, 0x40) 20:29:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x40) 20:29:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b3c, 0x0) 20:29:53 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 20:29:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5413, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 20:29:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r0, r2) recvmmsg(r3, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r0, r1) 20:29:53 executing program 2: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 20:29:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18}, 0x18) 20:29:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) 20:29:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5457, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:53 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0xfcb8, 0xc68}) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)='C', 0x1, 0x8001}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x9, 0x0) write$binfmt_elf32(r3, &(0x7f0000000480)=ANY=[], 0x54) sendfile(r0, r1, 0x0, 0x1ffc0f0) 20:29:53 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4200, 0x0) 20:29:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x24}}, 0x0) 20:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) [ 198.258482] audit: type=1804 audit(1618259393.932:4): pid=10048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066079837/syzkaller.5zqPrD/27/file1/file0" dev="loop3" ino=3 res=1 20:29:54 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffff9c, &(0x7f0000001580)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 20:29:54 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) dup2(r0, r1) 20:29:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 20:29:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x100000001, 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) 20:29:54 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x80000, 0x0) 20:29:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:54 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 20:29:54 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x18080, 0x0) 20:29:54 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 20:29:54 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000001c40)='/dev/zero\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/173, 0xad) 20:29:54 executing program 4: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40002, 0x0) 20:29:54 executing program 3: openat$vsock(0xffffff9c, 0x0, 0x400000, 0x0) 20:29:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0xfffff115, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 20:29:54 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:29:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddd671812ae5e7a805f9728b73aa7b220497156b65ba167ebd2a15d60125f5daed7baa1e158c04c48f91f40571e44308a8932c27f2b5f5447c4ba1588cccccc9f2a2b5c7dba100071d736a68d3bb5c78"}, 0xd8) 20:29:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b6c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x4}) 20:29:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:54 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) 20:29:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 20:29:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:29:54 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000001c40)='/dev/zero\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 20:29:54 executing program 2: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa41, 0x0) 20:29:54 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 20:29:54 executing program 4: pselect6(0x40, &(0x7f00000001c0)={0x100000000}, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 20:29:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:54 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x181840, 0x0) 20:29:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000022c0)=0x800000) 20:29:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:29:54 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x26001, 0x0) 20:29:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:29:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6, 0x0, 0x200, 0x0, 0x1}, 0x40) 20:29:54 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000640), 0x8) 20:29:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)) 20:29:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed={{0x61}}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 20:29:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/config\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) 20:29:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0x0, 0x0, "5c537769bc41de33897bce5ff3164d2f9fa398"}) 20:29:55 executing program 0: openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) [ 199.337073] audit: type=1804 audit(1618259395.002:5): pid=10167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir066079837/syzkaller.5zqPrD/35/file1/bus" dev="loop3" ino=5 res=1 20:29:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x7c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) 20:29:55 executing program 2: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) socket(0x0, 0x0, 0x0) 20:29:55 executing program 0: setresuid(0xffffffffffffffff, 0xee00, 0xee01) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) 20:29:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5421, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @host}, 0x10) 20:29:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b44, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) 20:29:55 executing program 4: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfffffff9, 0x0) [ 199.510432] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:29:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@noload='noload'}]}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 20:29:55 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000001d80)='/dev/ttyS3\x00', 0x0, 0x0) 20:29:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 20:29:55 executing program 3: sched_getattr(0x0, 0x0, 0x0, 0x0) 20:29:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x40) 20:29:55 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:29:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, "471b922d6b1893e8d40e2ced99c4e238a6266c"}) [ 199.678372] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 20:29:55 executing program 0: socketpair(0xa, 0x0, 0x1abaed78, &(0x7f0000000100)) 20:29:55 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 20:29:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x0) 20:29:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 199.778018] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 20:29:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x1000}) 20:29:55 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 20:29:55 executing program 2: openat$vsock(0xffffff9c, 0x0, 0x450080, 0x0) 20:29:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x3, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:29:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "c9539be2d853a21d4bf3cf082419c0fabeb0d40871862ded3afdf273693134b719c19e1379e21d8bfa7ba6c1f04b3428d42ac06d720daebfc9f06ec274911118107b7cd75a1f5e3c13d43f15c8733059"}, 0xd8) 20:29:55 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/78, 0x4e}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000180)=""/74, 0x4a}, {0x0}, {&(0x7f0000000300)=""/101, 0x65}], 0x5, &(0x7f0000000840)=[{&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000000480)=""/156, 0x9c}, {0x0}, {0x0}, {0xfffffffffffffffd}, {0x0}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000680)=""/215, 0xd7}], 0x9, 0x0) 20:29:55 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6800, 0x1) 20:29:55 executing program 2: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0xea60}}, &(0x7f00000000c0)) 20:29:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)) 20:29:55 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x200, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f00000000c0)={0x1}) 20:29:55 executing program 1: socket$nl_audit(0x2, 0x3, 0x9) 20:29:55 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000002580)) 20:29:55 executing program 4: semtimedop(0x0, &(0x7f00000001c0)=[{0x2, 0x0, 0x1000}, {}], 0x2, 0x0) 20:29:55 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 20:29:55 executing program 5: socket$caif_stream(0x2, 0x10, 0x0) 20:29:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5451, 0x0) 20:29:55 executing program 5: socket$caif_stream(0x2c, 0x3, 0xfffffffe) 20:29:55 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 20:29:55 executing program 3: r0 = socket$caif_stream(0x2, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 20:29:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 20:29:55 executing program 5: r0 = socket$caif_stream(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 20:29:56 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2000, 0x4000) 20:29:56 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) 20:29:56 executing program 4: r0 = socket$caif_stream(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 20:29:56 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x34) 20:29:56 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100000000, 0x0) 20:29:56 executing program 2: process_vm_writev(0x0, &(0x7f0000002340)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=[{&(0x7f00000023c0)=""/219, 0xdb}], 0x1, 0x0) 20:29:56 executing program 5: socket$caif_stream(0x2, 0xa, 0x300) [ 200.364803] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 20:29:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 20:29:56 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0xee00, @ANYBLOB="04000000000000000800", @ANYRES64], 0x3c, 0x0) 20:29:56 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 20:29:56 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 20:29:56 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x220500, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x2, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x4, 0x8, 0x101}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa21c0, 0x0) fcntl$setsig(r2, 0xa, 0x9) 20:29:56 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x200, 0x0) read$midi(r0, &(0x7f0000000000)=""/222, 0xde) 20:29:56 executing program 3: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7) 20:29:56 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', r0) 20:29:56 executing program 4: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000001"], 0x3c, 0x0) 20:29:56 executing program 2: socket(0x3, 0x0, 0xd96) 20:29:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) [ 200.639942] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:29:56 executing program 5: socket$caif_stream(0x2, 0x1, 0x106) 20:29:56 executing program 4: r0 = socket$caif_stream(0x2, 0x3, 0x5) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 20:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:29:56 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x94640, 0x0) 20:29:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/78, 0x4e}, {&(0x7f0000001180)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000300)=""/101, 0x65}], 0x4, &(0x7f0000000840)=[{&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000000480)=""/156, 0x9c}, {0x0}, {&(0x7f0000000580)=""/106, 0x6a}, {0xfffffffffffffffd}, {&(0x7f0000000600)=""/123, 0x7b}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000000680)=""/215, 0xd7}], 0x9, 0x0) 20:29:56 executing program 2: wait4(0x0, 0x0, 0x81000005, 0x0) 20:29:57 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x51f501, 0x0) 20:29:57 executing program 5: pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x6}, 0x0, 0x0) 20:29:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) getresuid(&(0x7f00000026c0), 0x0, 0x0) 20:29:57 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 20:29:57 executing program 1: semtimedop(0x0, &(0x7f0000001740)=[{}, {}, {}], 0x3, 0x0) 20:29:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x5403, 0x0) 20:29:57 executing program 1: pselect6(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x1}, 0x0, 0x0, 0x0) 20:29:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) 20:29:57 executing program 4: fanotify_mark(0xffffffffffffffff, 0x71, 0x8000000, 0xffffffffffffffff, 0x0) 20:29:57 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0x2020) 20:29:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x0) 20:29:57 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x200}, &(0x7f00000000c0)={0x0, 0x2710}) 20:29:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:29:58 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 20:29:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0xffffffffffffffb7) 20:29:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 20:29:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) 20:29:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2900c0, 0x0) 20:29:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000940)={&(0x7f00000004c0)=@nfc_llcp, 0x80, 0x0}, 0x40002123) 20:29:58 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x3c, 0x0) 20:29:58 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 20:29:58 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=[{&(0x7f0000000600)=""/123, 0x7b}], 0x1, 0x0) 20:29:58 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02"], 0x3c, 0x0) 20:29:58 executing program 0: lsetxattr$system_posix_acl(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010002000000000002"], 0x74, 0x0) 20:29:58 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x200, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f00000000c0)) 20:29:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000013400)={0x0, 0x0, &(0x7f00000133c0)={0x0, 0x103dc}}, 0x0) 20:29:58 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000001000200", @ANYRES32=0xee00, @ANYBLOB="040000000000000008"], 0x3c, 0x0) 20:29:58 executing program 0: semtimedop(0x0, &(0x7f0000001740)=[{}, {}], 0x2, 0x0) 20:29:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 20:29:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 20:29:58 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000240)) 20:29:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001c00)={'ip6tnl0\x00', 0x0}) 20:29:58 executing program 4: socket$caif_stream(0x2, 0xa, 0x0) 20:29:58 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/78, 0x4e}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000300)=""/101, 0x65}], 0x4, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000080)=""/38, 0x26}, {0x0}], 0x3, 0x0) 20:29:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x2}], 0x1c) 20:29:58 executing program 1: setitimer(0x3, &(0x7f0000000080)={{}, {0x0, 0xea60}}, 0x0) 20:29:59 executing program 1: socket$inet6_sctp(0x2c, 0x0, 0x84) 20:29:59 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 20:29:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x488, 0x488, 0x488, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'wlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0x2a0, 0x2e0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x1d, [{0xfffa}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x580) 20:29:59 executing program 5: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "d6ea308b60cc40745b2572f4c128c45eba1c3e8c97f521df9760a1a31cb797e87159754bf7a11208ce537daaddd38b9afbee6da3ca6dd26a047abd851de3f1cf"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 20:29:59 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 20:29:59 executing program 3: r0 = socket(0xa, 0x3, 0x6) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 203.406612] x_tables: duplicate underflow at hook 2 20:29:59 executing program 3: r0 = socket(0x2, 0x3, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 20:29:59 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 20:29:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3e8, 0x0, 0x278, 0xffffffff, 0x180, 0x0, 0x350, 0x350, 0xffffffff, 0x350, 0x350, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @private}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @port, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'xfrm0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 20:29:59 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "173b0c", 0x44, 0x2f, 0x0, @loopback, @ipv4={[], [], @broadcast}}}}}, 0x0) 20:29:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 20:29:59 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='!\x00', 0x0) 20:29:59 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x7, 0x5, 0x0) 20:29:59 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffb) [ 203.557494] x_tables: duplicate underflow at hook 1 20:29:59 executing program 1: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@empty, @local, @val={@void}, {@generic={0x88a8}}}, 0x0) 20:29:59 executing program 4: timer_create(0x3, 0x0, &(0x7f0000001380)) timer_delete(0x0) 20:29:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 20:29:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:29:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a0, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00', {0x0, 0x0, 0x0, 0x4a690497, 0x0, 0xffffff80, 0xfffffff9}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:29:59 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 20:29:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='$\x00') 20:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x2e, {0x2, 0x0, @loopback}, 'ip_vti0\x00'}) 20:29:59 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x5, 0x0, 0x0, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x1, &(0x7f00000013c0)={0x0, 0x989680}, 0x0) 20:29:59 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000000)="df", 0x1) [ 203.777069] x_tables: duplicate underflow at hook 2 20:29:59 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0xfffffffffffffe0b) 20:29:59 executing program 1: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)='[', 0x1, 0xfffffffffffffffb) 20:29:59 executing program 4: r0 = socket(0xa, 0x3, 0x6) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:59 executing program 3: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) keyctl$clear(0x7, r0) 20:29:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, 0x0) 20:29:59 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00', 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff718}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x10) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r2) 20:29:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:29:59 executing program 3: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 20:29:59 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='?', 0x1, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 20:29:59 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103481, 0x0) 20:30:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 20:30:00 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2) 20:30:00 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='n'], 0x58) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000fef000/0x11000)=nil, 0x6000) 20:30:00 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:30:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0xfffffffc}}) 20:30:00 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0xc04c0, 0x0) 20:30:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000012c0)={&(0x7f00000011c0), 0x87, &(0x7f0000001280)={0x0}}, 0x0) 20:30:00 executing program 5: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 20:30:00 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e0601b", 0x28, 0x6, 0x0, @local, @local, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 20:30:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 20:30:00 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="ce444163b8d3cf4605a067dc05c44579461faa8fb01d8d2a5015f1575f5486768941388ba1529d21a6f88ef909c597e0dc1521b49af83b2c312490c2dc2efd42a193b187e04613a61de0320698b22e12998e3f531a6e0e7e668df38aebc4aab2c10c87f8be9ba0155dde210b85091796dd30bfeaa02a305e010a51209d1d4f05a1fd30ae8bb8c7cd4656ab39070d171d0f0f8fff0320e82f24f4fac388e44a1825376363a1848e01a0d9baef", 0xac}, {&(0x7f0000000100)="7cdb006edfcd75edf3c992867fda9f5bc3cb84c79a93e7bf2ac6081b55491f084ac99efcdfe032ae098099dc1c95ec698703da6979d88416ec81d114912ee9b53976c01a8821b07e912363e2551634ed3f0e4e5a6c", 0x55}, {&(0x7f00000002c0)="12babdf9fa32016b927821b8d88d63d806507f8e128ef1136676d70d2df2d8eed1f260504535b66f6944e788b643178d1e358b967789189ff91ccca1aeb4e67da34ec680a9434188e63e61df6f52db58febb99f28fd6aca333de4d804a5e", 0x5e}, {&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000000440)="2376f7531b26e95389dd3168ec96131426e563da4139c2029b6bba1163e0672788c1036857cb4308950f92892d5ba64573a8ef4f17c6b91efeee72ea74efd5dff3f52fcf9f0237f668f55614995a8d27bf5aa01a18e065e6f0868656a4a09d7c18e4dbef016e579a49a4a48cf61fda26f643d762505fa25ad9abc1d8499b4c4c103387e233cc45adee2abaa93e22fdff8a1f72f56bb40ad3a902fd0622b352", 0x9f}, {&(0x7f0000000500)="c4656a2e848cbd634a3a3745319f7cce34d5ea7696b02a682fffaac96406812efd39ce75b86774f2952663c45ea615f70f69aa20156dd2a92feccc0dd1f1e952b104df38835a7a28bc233b96e0b4a3873448556a8800d02c44e78f50ac74be4c4bcba2f06679e45952fb1a2873dc2d3505e867829dc161b7d00956bd8874646c1a1a4aaa7da98a51afd19f8216f3bd004b1b0851e80faa44c37807d1", 0x9c}, {&(0x7f00000005c0)="1ceb30d8fe051bfe6e404e4273aa6fd182ccdc72d3e18477b353c2d6988f1b2b44156352d94346ffaf4c4517d29b6576bba4c755f4e3b192da96d3011701c039175d5b7adcac09eb7c0c0b90485d3be42da578809af5e8e994b695d0d8edccb4e08da09a451d979b64058847c1aa2a27b9879ddfd4b83e901f290b1353ea55d8c1d08ed6471f93e64aeafd06a02f5f86564aac6f6cd5e31efd4987006d54b9902617ab4e4666b3c9543ee29ec3267f23016763ad6a8608d73f720e8c478c2e0ed816e71382", 0xc5}, {&(0x7f00000006c0)="e818e3858db68528d81276ba6a68782dd80e0dd927614e56ab769efafaebcd19c96df059779249f67f951926e40a1c44fd0eb48eef434810d2687695b9c7a8780075016abf96fc858f534a1e302986e096b16370a012cde6c9d6e8035c266b61a81b4058e9acb6008f1f569c15dbdfb1b9c0b0257efa24277a24fc9298fd79c12564c42ea75d74692967752233faabf75e6780fa6628513114fd457b", 0x9c}, {&(0x7f0000000780)="dd3fa850ef5d00ac2754faa580002c0d1e21bba929e53dc30f03a8880c366e02e235ac1f2aee7ae098b02320ed78a1f83ea822349853ec3f930d387d79b51ac30ed8a788a9fd6cded8021b8360581a0fb6c65b6196f195fa1be867d192", 0x5d}, {&(0x7f0000000800)="6c2279a953bde608fd42ad005daa32f6becce8c2adea9437b32511e1ec73d1dd6bc3ff71d238ce7745651420bf1067bd7748b53afe2b687c9ba8837552aa3f844500204a", 0xfffffefa}], 0x1000005f, 0x0) 20:30:00 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000035c0)={&(0x7f0000003580)='./file0\x00'}, 0x10) 20:30:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) 20:30:00 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x82, 0x0) 20:30:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 20:30:00 executing program 0: shmget$private(0x0, 0x1000, 0x54001c00, &(0x7f0000ffc000/0x1000)=nil) 20:30:00 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f00000013c0)={0x0, 0x989680}, 0x0) 20:30:00 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 20:30:00 executing program 4: shmget$private(0x0, 0x4000, 0x85a59015718dda9, &(0x7f0000ffb000/0x4000)=nil) 20:30:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "3673ca8ed941d83821a8af058b5e1acfdc5096e83b65d2f5dde88473dc435700f3ff7fc9b99a2e0b289bc2fd58943058fc89d2873ef1a83408d78345bec21334", 0x36}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "ba6477737207974f16fa5619c6002fdd25b1b9bc387f5a4ee43b24113af659cee060bcc29dd0aeba99069cee7e198fe814f0e02f6151430b59c074356335c2ba", 0x1e}, 0x48, r0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000640)=[{&(0x7f0000000500)="295b4996906c24d5a21308c0f679e3702a5c979f6853c60d8d2aaeb640fd5a1f1044dff09d112a4b24472f763513743f1f330dc2002dcea1aa5084a917c77ba197da16de6f8652757b5824fd40b9774e8d3b99e3750305e30d32d3cc8c0953fe4bc165e7646c42fd07e9f686134135f1858068df49271b5c4de5aa963f04a5a90a77b944df54552d26f4ca47672663c2f5ed2d075b5f684375a3bbb769ff7ef115a1039dc7bfe01f0d5bd6d27ffe03c02d3d8a04c04e4c8e45c00f423fdefd7c2c28c37cfad915a618986799f617358de4c794ee03ef8a4b1a4f4fa76513e3c1104d65411ceda7", 0xe7}, {&(0x7f0000000600)="fb1fa8ce52604dff99744a3c09a045eb251869df4d", 0x15}], 0x2, r1) r3 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='fscrypt:', r0) keyctl$link(0x8, r2, r3) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000240)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="562cfee63de0336935a1b21eef82089bb55a2fa2b934931d7061da97aa39b9bdcc953cfcfed5180495661397e1cb02144643453d831833856c658031327dd3738b139cb6a5eb2c53cc008e50beadd6d80fdbd053492018ac5f1f41520b643cdee849ff66e9825e8e5f2015bac97d4372444b28aad3f638a8a760fc6e04e918791b74378a894109182bd539103503248d66e5fb7dbf575405dde6d084af2af460dc1a2d9beb59443f87560a", 0xab}, {&(0x7f0000000200)="552fb01c54eae78f5bd80a3bd094f32b5c88db561475bceca19f", 0x1a}], 0x3, 0x0) 20:30:00 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 20:30:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') 20:30:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc000000130001000000000000000000ac1e00010000000000000000000000007f0000010000000000000000000000000000000000000000020000a000000000", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000b000000000c00e7"], 0xcc}}, 0x0) 20:30:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') 20:30:00 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "d15d0000000000000000652d54050000000000eef05bbfdc7e42492ce91bdf17423b47107a3cedbd6f16c83e2b0864ed2c97ec3b3cf000"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 20:30:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) 20:30:00 executing program 5: shmget$private(0x0, 0x3000, 0x9070bed1cfd58ccd, &(0x7f0000ffd000/0x3000)=nil) [ 205.130196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 20:30:00 executing program 2: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x2, 0xfff, 0x0) 20:30:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x160, 0x160, 0xffffffff, 0xa8, 0x0, 0x2d8, 0x2d8, 0xffffffff, 0x2d8, 0x2d8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @dev, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ddb9"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 20:30:00 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x3, 0x99}]}}}}}}, 0x0) 20:30:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c3cfde", 0x10, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:30:01 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 20:30:01 executing program 2: add_key$keyring(&(0x7f0000001340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='keyring\x00', 0x0) [ 205.307538] x_tables: duplicate underflow at hook 1 20:30:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x2b) 20:30:01 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "1793a8d4f9619d3242db9aa8cfd24193619807b1bff198db0b1c19da4ce7886e8b89c301b2059fc2801ca3755cb9f2ba2c3a2d843208ae09ec3674c1f186022d"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, r0) 20:30:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 20:30:01 executing program 5: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000180)=""/32, 0x20) 20:30:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 20:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001cc0)=@security={'security\x00', 0xe, 0x4, 0x268, 0xffffffff, 0xa0, 0x138, 0xa0, 0xffffffff, 0xffffffff, 0x1d0, 0x1d0, 0x1d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6tnl0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 20:30:01 executing program 1: munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff2000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000fee000/0x3000)=nil) 20:30:01 executing program 4: syz_emit_ethernet(0x44, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "1c742e", 0xa, 0x0, 0x0, @dev, @local, {[@hopopts], "fa38"}}}}}, 0x0) 20:30:01 executing program 4: waitid(0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) 20:30:01 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 20:30:01 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 20:30:01 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 205.548731] x_tables: duplicate underflow at hook 2 20:30:01 executing program 3: keyctl$join(0x1, &(0x7f00000004c0)={'syz', 0x1}) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) 20:30:01 executing program 2: r0 = socket(0xa, 0x3, 0x6) bind$unix(r0, 0x0, 0xfffffffffffffdc9) 20:30:01 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) mlock2(&(0x7f0000d29000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 20:30:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000001c0), 0x10) 20:30:01 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "94272a19363dbcf7ced0be47a2cdd8c654d503f1d37227a88a28ffde0eb7483979f803b453df0550fcfdeaa854c8f1b4b94cfda29a683fcb26be9a0444941fe4"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 20:30:01 executing program 1: r0 = socket(0x2, 0x3, 0xf5) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:30:02 executing program 2: add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 20:30:02 executing program 4: syz_emit_ethernet(0x189, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '`,s', 0x14f, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x11}, @ipv4={[], [], @empty}, {[@fragment={0x2c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x65}, @routing={0x0, 0x2, 0x2, 0xfc, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x6c, 0x6, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x9, 0x2d, "c9a180562f54b3d2bc2b852a7726d35d1ae9d2d93d9d2c158b8d3e13e34a2e6c65f5c9d4aa6c72b32a7bb12577"}]}, @srh={0x2b, 0xe, 0x4, 0x7, 0x9, 0x0, 0x2, [@private2={0xfc, 0x2, [], 0x1}, @mcast1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x3d}, @dev={0xfe, 0x80, [], 0x41}, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x5e, 0x1, [], [@jumbo={0xc2, 0x4, 0xffffffff}, @enc_lim]}, @hopopts={0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x18, {0x3, 0x4, 0x7f, 0x0, [0x0, 0x85d0]}}, @ra={0x5, 0x2, 0x3}]}], @payload_named={{{{{0x2f, 0x0, 0x1, 0x0, 0x1, 0xa, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x2, 0x0, 0x4e23}, 0x1, 0x3}, 0x3, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 20:30:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 20:30:02 executing program 0: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f00000029c0)) 20:30:02 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 20:30:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid_for_children\x00') 20:30:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000eec0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000ee80)={&(0x7f00000008c0)=@newtaction={0x2aa8, 0x30, 0x0, 0x0, 0x0, {}, [{0x2a94, 0x1, [@m_pedit={0x2a90, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2a64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x2aa8}}, 0x0) 20:30:02 executing program 1: keyctl$setperm(0x5, 0x0, 0x10100198) 20:30:02 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c3cfde", 0x8, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:30:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 20:30:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='&\xe5.)\x00', r0) 20:30:02 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x5c) 20:30:02 executing program 1: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 20:30:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 20:30:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x15}, 0x1c) 20:30:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "d606756d7d63c7c900f4601e099b8e1c4039715c4c4983289846b2ff02fa8fad388389ffe2d451853bcbe45258c15f7429ba33112245b4df2a4dba9e7f32a412"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, r1) 20:30:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40012062, 0x0, 0x0) 20:30:02 executing program 0: syz_emit_ethernet(0x87, &(0x7f00000000c0)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c3cfde", 0x4d, 0x11, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], {0x0, 0x0, 0x4d, 0x0, @opaque="f29a88ed46c3e0535d01d65466e2f7397a97045615d38175f410f5341153bad997f177b606eadaf6065345cea8db9fa473c88257627716c9c3bb9bb08086953f8a9d17aba1"}}}}}}, 0x0) 20:30:02 executing program 1: clock_gettime(0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f00000013c0)={0x0, 0x989680}, 0x0) 20:30:02 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 20:30:02 executing program 2: shmget$private(0x0, 0x4000, 0x1a61, &(0x7f0000ffb000/0x4000)=nil) 20:30:02 executing program 5: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, r1) 20:30:02 executing program 3: rt_sigaction(0x27, &(0x7f0000000140)={&(0x7f0000000080)="c401ddfe7cdb0bc443f9df0488f5c461fa12f666470ff95c3000c4817bd03a2e64660fe3cec44181e547b32e66420f38cf1e8f0858cc6b7a0d650f0fbb040000000c", 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 20:30:02 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 20:30:02 executing program 4: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 20:30:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 20:30:02 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)="82", 0x1}, {&(0x7f0000000100)="13", 0x1}], 0x2, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:30:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:'}) 20:30:02 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:30:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 20:30:03 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 20:30:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:30:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000680)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "31cf71", 0x10, 0x21, 0x0, @ipv4={[], [], @multicast2}, @private1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "efd629", 0x0, "67d6c2"}}}}}}}, 0x0) 20:30:03 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@dev, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @rand_addr=' \x01\x00', @local, @ipv4={[], [], @dev}}}}}, 0x0) 20:30:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) 20:30:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='logon\x00', r1) 20:30:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000003c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 20:30:03 executing program 4: pselect6(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 20:30:03 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000011c0)={&(0x7f0000000200), 0xc, &(0x7f0000001180)={0x0}}, 0x0) 20:30:03 executing program 0: timer_create(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 20:30:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xf5}, 0x1c) 20:30:03 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 20:30:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 20:30:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0xec}}, 0x0) 20:30:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:30:03 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0x1, &(0x7f0000000000)=0x3ff, 0x8, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 20:30:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @llc, @can, @ipx={0x4, 0x0, 0x0, "fcad6cf1d636"}}) 20:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000ac0)) 20:30:03 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x2, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0xfff, 0x0) 20:30:03 executing program 5: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 20:30:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$char_raw(r0, 0x0, 0x0) 20:30:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xec}}, 0x0) 20:30:03 executing program 1: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 20:30:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 20:30:03 executing program 0: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1a8165", 0x36, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x36, 0x0, @opaque="e50a9a76a2871cc099572552a0e33510e0f3f6c9d77c0217dc39bd5c8be76d3f2147d3ac7e7d028ac842f1324ca2"}}}}}}, 0x0) 20:30:03 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000007340)='/dev/cachefiles\x00', 0x248200, 0x0) 20:30:03 executing program 5: r0 = socket(0xa, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:30:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x0, 0x0, 0x10000}}) 20:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000001300)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000013c0)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, r0) keyctl$clear(0x7, r1) 20:30:03 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffb7c4bbbbbbbb8100000086dd600eb87100002c00fe80000000009b7d488a8500000000deffff"], 0x0) 20:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:30:03 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:30:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, r0) 20:30:04 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "3673ca8ed941d83821a8af058b5e1acfdc5096e83b65d2f5dde88473dc435700f3ff7fc9b99a2e0b289bc2fd58943058fc89d2873ef1a83408d78345bec21334"}, 0x48, 0xfffffffffffffffb) 20:30:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/132, &(0x7f00000000c0)=0x84) 20:30:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001040)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:30:04 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x8001, 0x0) 20:30:04 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540)='nl80211\x00', r0) 20:30:04 executing program 5: syz_emit_ethernet(0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd601c742e000a0000fe8000000000b182f0d95bf0be43352f74effffd8000000000000000000000000000aa"], 0x0) 20:30:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 20:30:04 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 20:30:04 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 20:30:04 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 20:30:04 executing program 3: r0 = socket(0x2, 0x3, 0xf5) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x8081) 20:30:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0xfe, [], [@enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7e5, "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"}]}, 0x800) 20:30:04 executing program 0: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "d6ea308b60cc40745b2572f4c128c45eba1c3e8c97f521df9760a1a31cb797e87159754bf7a11208ce537daaddd38b9afbee6da3ca6dd26a047abd851de3f1cf"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 20:30:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "94272a19363dbcf7ced0be47a2cdd8c654d503f1d37227a88a28ffde0eb7483979f803b453df0550fcfdeaa854c8f1b4b94cfda29a683fcb26be9a0444941fe4"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 20:30:04 executing program 2: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)={0x28}, 0x28) 20:30:04 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:30:04 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 20:30:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, r0) 20:30:04 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:30:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000280)=':}\x00') 20:30:04 executing program 4: shmget$private(0x0, 0x3000, 0x26b911b66f33af8, &(0x7f0000ffc000/0x3000)=nil) 20:30:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 20:30:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000800)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "15ead7", 0x14, 0x3a, 0x0, @mcast2, @remote, {[], @ndisc_ns={0x87, 0x0, 0x0, @remote}}}}}}, 0x0) 20:30:04 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "3673ca8ed941d83821a8af058b5e1acfdc5096e83b65d2f5dde88473dc435700f3ff7fc9b99a2e0b289bc2fd58943058fc89d2873ef1a83408d78345bec21334", 0x36}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='fscrypt:', r0) 20:30:04 executing program 0: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000001300)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000013c0)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 20:30:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) 20:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'wlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00', {0x34, 0x27, 0x0, 0x7, 0x0, 0xffffff80, 0xfffffff9}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:30:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', r0) 20:30:04 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000580) 20:30:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)="ee", 0x1}, {&(0x7f0000000380)="92", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 20:30:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000240)) 20:30:04 executing program 3: request_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) [ 208.935374] x_tables: duplicate underflow at hook 2 20:30:04 executing program 1: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='user\x00', 0xffffffffffffffff) 20:30:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x40010800}, 0x1c) 20:30:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 20:30:04 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:30:04 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/4096) 20:30:04 executing program 0: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="ea", 0xffffffffffffffdb, 0xfffffffffffffffe) 20:30:04 executing program 2: r0 = timerfd_create(0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x113, r0, 0x0) 20:30:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{}]}) 20:30:04 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x19, 0xfffffffffffffff9) 20:30:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001e40)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0}], 0x1, 0x0) 20:30:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, r0) 20:30:04 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/78) 20:30:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "d15d0000000000000000652d54050000000000eef05bbfdc7e42492ce91bdf17423b47107a3cedbd6f16c83e2b0864ed2c97ec3b3cf000"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, r0) 20:30:04 executing program 3: r0 = timerfd_create(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:30:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002940), 0x4) 20:30:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001040)={0xa, 0x4e24, 0x0, @remote, 0x9e}, 0x1c) 20:30:05 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 20:30:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:05 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:30:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000003400)={0x28, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 20:30:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000058c0)={0x0, 0x3938700}) 20:30:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "94272a19363dbcf7ced0be47a2cdd8c654d503f1d37227a88a28ffde0eb7483979f803b453df0550fcfdeaa854c8f1b4b94cfda29a683fcb26be9a0444941fe4"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 20:30:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 20:30:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000003c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 20:30:05 executing program 3: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$unlink(0x9, r2, r4) 20:30:05 executing program 2: clock_getres(0x5, &(0x7f0000000180)) 20:30:05 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') 20:30:05 executing program 5: socketpair(0xa, 0x1, 0x3, 0x0) 20:30:05 executing program 4: timer_gettime(0x0, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_SEQ={0x4}]}, 0x2c}}, 0x0) 20:30:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=@newpolicy={0xcc, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, [@replay_thresh={0x8}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 20:30:05 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xff, 0x6, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 20:30:05 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast, @empty, @void, {@generic={0x88ca, "c4ff9c4ddc314c3f81376d62366c85ae"}}}, 0x0) 20:30:05 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:30:05 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x3, 0x200, 0x0) 20:30:05 executing program 5: r0 = socket(0xa, 0x3, 0x6) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 20:30:05 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x2, 0x0, &(0x7f0000000100)) 20:30:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "1c742e", 0x18, 0x0, 0x0, @dev, @local, {[@hopopts={0x0, 0x1, [], [@jumbo, @pad1]}]}}}}}, 0x0) 20:30:05 executing program 2: add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x5f, 0x0) 20:30:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 20:30:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:30:05 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 20:30:05 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000240), 0x8}) 20:30:05 executing program 1: getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000001200)) 20:30:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f00000002c0)=""/37, 0x25) 20:30:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000640)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 20:30:05 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "1c742e", 0x8, 0x0, 0x0, @dev, @local, {[@hopopts]}}}}}, 0x0) 20:30:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f0000003400)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 20:30:05 executing program 5: socketpair(0x0, 0xe9d8d0fbbbd34fdf, 0x0, 0x0) 20:30:05 executing program 2: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 20:30:05 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 20:30:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') 20:30:05 executing program 3: keyctl$update(0x2, 0x0, 0x0, 0x4e) 20:30:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 20:30:05 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 20:30:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0xc0, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'wlan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv4=@empty}, {@ipv6=@empty, [], @ipv6=@empty}, {@ipv6=@loopback, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@dev}], 0x9}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'veth1_to_bond\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x481) 20:30:05 executing program 3: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:30:05 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') setns(r0, 0x80) 20:30:05 executing program 4: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "86b5a30dc69ae25569b36f320caa7892426722d215826f2fcd70d62f041119001638c5e1b7e04f42dc43bbb22af880612b69de1b96d9c50b1b9a0a683aeaff16"}, 0x48, 0xfffffffffffffffd) 20:30:05 executing program 1: syz_emit_ethernet(0x1d9, &(0x7f00000001c0)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '`,s', 0x19f, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x11}, @ipv4={[], [], @empty}, {[@srh={0x33, 0x8, 0x4, 0x4, 0x2, 0x18, 0xfffa, [@private1, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0]}, @routing={0x0, 0x2, 0x2, 0xfc, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x6c, 0x6, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x9, 0x2a, "c9a180562f54b3d2bc2b852a7726d35d1ae9d2d93d9d2c158b8d3e13e34a2e6c65f5c9d4aa6c72b32a7b"}, @jumbo]}, @srh={0x0, 0x10, 0x4, 0x8, 0x9, 0x8, 0x2, [@private2={0xfc, 0x2, [], 0x1}, @mcast1, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x3d}, @mcast1, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @dstopts={0x0, 0x1, [], [@jumbo={0xc2, 0x4, 0xffffffff}, @enc_lim={0x4, 0x1, 0x5}]}, @hopopts={0x33, 0x4, [], [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0x80, [0x7fffffff, 0x85d0]}}]}], @payload_named={{{{{0x2f, 0x0, 0x1, 0x0, 0x1, 0xa, 0x3, 0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x2, 0x0, 0x0, 0x4e20}, 0x1, 0x3}, 0x3, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 20:30:05 executing program 5: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="ea", 0xffffffffffffffdb, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) [ 210.274422] x_tables: duplicate underflow at hook 2 20:30:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000001640)={&(0x7f0000001500), 0xc, &(0x7f0000001600)={0x0}}, 0x0) 20:30:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 20:30:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'wlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0xffffff80, 0xfffffff9}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:30:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1d8, 0x1d8, 0xd0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'wlan1\x00', 'team0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'dummy0\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 20:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x8a}]}) 20:30:06 executing program 5: io_setup(0x7f, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 20:30:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) getpeername$unix(r0, 0x0, 0x0) 20:30:06 executing program 3: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x7, 0x5, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 20:30:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002163, 0x0) [ 210.429893] x_tables: duplicate underflow at hook 2 [ 210.441853] x_tables: duplicate underflow at hook 2 20:30:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000380)="92", 0x1}, {&(0x7f0000000240)="ce", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 20:30:06 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 20:30:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "627df46d46da"}, @qipcrtr, @ax25={0x3, @bcast}}) 20:30:06 executing program 3: add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="0882b96052abe8b71f3e97f81657b9cb19e73363a60a00a09498aff6926bc8a2f19abd14d726872df412a5e4e733c6a5d0614b0f53cec1d332d099ac3840f85780e667e1c01bd667fffc34ac7fac09991da8503644892aebc71598d308d3cf3ad3a7aae02f82f49ffecec39de8df64ad4325374d01123f47f0a708a06a00", 0x7e, 0xfffffffffffffffd) 20:30:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'bond0\x00'}, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9267"}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "c6bc"}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "019ff05dc98c91520316675dc1a590ece6548cf3373f382e7e0c1bf1437150114688d51a31b3dff902bc9b30dbeac2f6e24a5be6f1feeaef2ea140066f3c0cb8"}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'hsr0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 20:30:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 20:30:06 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 20:30:06 executing program 1: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000280)='syz') 20:30:06 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)="82", 0x1}, {&(0x7f0000000100)="13", 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x3, &(0x7f0000000580)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 20:30:06 executing program 0: r0 = socket(0xa, 0x3, 0x6) connect$unix(r0, 0x0, 0x0) [ 210.689346] x_tables: duplicate underflow at hook 2 20:30:06 executing program 1: rt_sigaction(0x27, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 20:30:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "6d35528b82e860e10c859507e1309d56ab5e5965f6ece7f716960b1afba0184e94da709e2e6d6fec3a49418a7a6e109a8df674d6d35a08bcc7d21e1c0fd83fe5"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 20:30:06 executing program 5: timer_create(0x0, &(0x7f0000002440)={0x0, 0x0, 0x4}, 0x0) 20:30:06 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 20:30:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth0\x00', 'wlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00', {0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffff80, 0xfffffff9}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'veth1_to_bond\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:30:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2001, 0x0) write$ppp(r0, 0x0, 0x0) 20:30:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 20:30:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'vxcan1\x00', {}, {}, 0x32}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 20:30:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004080)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0xfffffffffffffebb) 20:30:06 executing program 4: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) [ 210.907923] x_tables: duplicate underflow at hook 2 20:30:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x98, 0x0, 0x1d0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0\x00', 'wlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_vlan\x00', 'ip_vti0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth0_macvtap\x00', 'bond0\x00', 0x2c, 0x3}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 20:30:06 executing program 3: syz_emit_ethernet(0xee, &(0x7f00000002c0)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x26, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@noop, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@multicast1}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @cipso={0x86, 0x52, 0x0, [{0x0, 0x12, "3608e4124a8f1039dbe923d5d9c5c364"}, {0x0, 0x4, "e585"}, {0x0, 0x9, "1d6f1ab9b78ca1"}, {0x0, 0x9, "6649f1f11d04ce"}, {0x0, 0x2}, {0x0, 0x7, "71fcdd7b6c"}, {0x0, 0xb, "b5cc79bd540289fe58"}, {0x0, 0xe, "36364a39b4f0c6aca8efca12"}, {0x0, 0x2}]}]}}}}}}, 0x0) 20:30:06 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ea", 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, r2) [ 211.135441] x_tables: duplicate underflow at hook 2 20:30:06 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x10) 20:30:06 executing program 2: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0) 20:30:06 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 20:30:06 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="ea", 0xffffffffffffffdb, 0xfffffffffffffffe) r0 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='$$#\\!\')!-!\x00', 0xfffffffffffffff8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r1, r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='user\x00', &(0x7f0000000240)='4&;e\xac\x00') request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) 20:30:06 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000280)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast, {[@timestamp={0x44, 0x4, 0xdd}, @timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) [ 211.175924] x_tables: duplicate underflow at hook 3 20:30:06 executing program 5: socket(0x10, 0x2, 0x5) 20:30:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r0) 20:30:07 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, 0x0) 20:30:07 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)="82", 0x1}], 0x1, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:30:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"f27c4e5ab4b970495b04c47c0b563a00"}) 20:30:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000eec0)={0x0, 0x0, &(0x7f000000ee80)={0x0, 0x2aa8}}, 0x0) 20:30:07 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 20:30:07 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000140)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "c3cfde", 0x60, 0x11, 0x0, @ipv4={[], [], @local}, @ipv4={[], [], @empty}, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, @private2, @remote, @mcast1]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:30:07 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x8081, 0x0) 20:30:07 executing program 1: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, r0) 20:30:07 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000200)="ba", 0x1}], 0x3}, 0x0) 20:30:07 executing program 0: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00', r0}, 0x10) 20:30:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x28}}, 0x0) 20:30:07 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000006) 20:30:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 20:30:07 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 20:30:07 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x7, 0x5, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 20:30:07 executing program 5: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='comm\x00') 20:30:07 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0xfffffffffffffec7) 20:30:07 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 20:30:07 executing program 0: r0 = socket(0x2, 0x3, 0xf5) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x2a}}, 0x200008c7) 20:30:07 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 20:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:30:07 executing program 5: pselect6(0x40, &(0x7f0000000180), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 20:30:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0xea60}) 20:30:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$unlink(0x9, r3, r6) 20:30:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0xea60}) 20:30:07 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 20:30:07 executing program 5: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f000086c000/0x1000)=nil, 0x5000) 20:30:07 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 20:30:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000003c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0x8) 20:30:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @private2, @dev, 0x0, 0x5}) 20:30:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:30:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 20:30:07 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000000c0)="ea", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, r0) 20:30:07 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:30:07 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/225) 20:30:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000012c0)={&(0x7f0000001240), 0xfffffffffffffcbb, &(0x7f0000001280)={0x0}}, 0x0) 20:30:07 executing program 4: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) 20:30:07 executing program 3: r0 = socket(0x2, 0x3, 0xf5) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0, 0x3c}}, 0x0) 20:30:07 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x208801, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0xea60}) 20:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) 20:30:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 20:30:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 20:30:07 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={&(0x7f0000000180), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 20:30:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') 20:30:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/ipc\x00') 20:30:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x1a0, 0x0, 0xffffffff, 0xf8, 0xf8, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'geneve1\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4, @gre_key, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 20:30:07 executing program 3: r0 = timerfd_create(0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'os2.', '),\x00'}) 20:30:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x8) 20:30:08 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:30:08 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000002c0)={0x0, "4bffa171120cf2384c9a205fe2c6d80a3d583512f8f41f9621d660d8a4c78559913da31c8a19110d590b7c7828d7ace1990acef0be9cf6dbc58734d514f4c2ef"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000480)=""/34, 0x22) 20:30:08 executing program 3: r0 = socket(0xa, 0x3, 0x6) accept$inet(r0, 0x0, 0x0) 20:30:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYRESOCT], 0xec}}, 0x0) 20:30:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 20:30:08 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x50}], 0x1, 0x0) 20:30:08 executing program 4: shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff1000/0xc000)=nil) 20:30:08 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003c80)={0x0, 0x0, 0x38}, 0x10) 20:30:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)=ANY=[], 0x68) 20:30:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000003c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8) 20:30:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, r1) 20:30:08 executing program 2: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='n'], 0x58) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 20:30:08 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 20:30:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "3673ca8ed941d83821a8af058b5e1acfdc5096e83b65d2f5dde88473dc435700f3ff7fc9b99a2e0b289bc2fd58943058fc89d2873ef1a83408d78345bec21334"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r0) 20:30:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)) 20:30:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 20:30:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:30:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000d80)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e94, 0x2, [@TCA_BASIC_ACT={0x1e90, 0x3, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}]}, {0xbd, 0x6, "40597378796d1fdb9528530a0c6150e1f3b053934dae70af24d2b6d6c0941c9f735dd167f4728a27217962fceb07fcfd8e34aad171f17f56308b6ce331457ce9ff43af4009ace197fd7f59e857c5d6751fd082362b8efbd7d3b29bf5e68366318e4fc5b52d450b7106ec1cf3d1075b15ec2e9a023cb47e76bf96d5322eba7053e8d536620769783980b2619d136671e1af6f54e651ecb0283074db82f1c2a1e49c6111d2ba12b5bb02022f6ace07236b073a6339f0d8316a33"}, {0xc}, {0xc}}}, @m_police={0x1d88, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0xd49, 0x6, "116c8c24bacbb15682f9b0de54bb516117a5da0277deaf4b254e47ded7b8c035683fba1527e61ec8452cd335745b7a53010ffcfdfa073b77c783724cd6da831f0d8a4e5be196e6e32998581e4d185240ad03958a05ff8ba2596991d4ea31b6e59e7f578b1d3e9dc5935777e1f733f740c276398a7958cb603d0fe7fe4399455eb44edc5d8877f651ca47fec0a37ed19e0352c79c6d9363a1f2510048b718265d07ad8c719a57edea2db7b850c45db8edf42ccd2fa756c4030c9359cb153e81b9ae679169c99087852b6dd45b25340abaa4a55682db09d8f21619250fe4dd3dbf7e1086d37f7bcea4217c241bb7fccafc4d0f289be53b44c3ee239cfee99c7813b54a13277442edb1ff3b0e9004ce1ec3ce025161c03cd58c8d2099cd0d2b03944c74a722f9ad379ba6353daf3c6eb6c06207a0816339ad3dcc6551acbbeabd57cc2d20a72079bf61a4fd3ed4181afd0deee23eb82abf1fed21ea77ac36b147a593efddded2306ef314bc09c7d7a41fcb9c155e1d11e2a1b08de5aa6bcf07746c1cac39e4934c2269fce28b9f29c2e638d558496580385a72915b8272e5e95d8ab9fc07948d4b9999a2a6e12e8d3bfee32c0b64cacbfc4dd8d26d1f46e1712a969aa2c561fcb7b188c15f2a09ece22e7eaa4f1e82e90212c5a02eef582e31d4b8fa4445e04c3410bbc901f905c5cbc7b90e11d340e89291e47a3a4f7c3a2e5618a4f91e739d654a4103f5dbd3e74a08a0fcd03409db80bf2731447aa0cf4efd0635a2a988bb8848965b24fbb695b0620a26f799c2087777d4aeb0cca15a3a3e10a93038e7e0cc42ad004dbfb8d65dfa1614ad2be276459267f8e4a6226f32c90f7a7a07f883dc16a2e7d2c8cb6788135e4b6df254bd827c94425c9ae08097da870b562b850430abe7dc601b1fc7495a757b19aa33eccfc3e9ec6f2e627aace2f3c324b42afb671b830aea7acf8b382a0b8e4e870d9319eef302337acb5f43209d628497810869c2e12f494e167ad9b1ed0cd42d3ebac718ee97a95d6da33240e3cd86ada6f9df53dd0c9fee93d700d0d80bc2e1b374b0d5020dc949b01eeb28cf669b826e98d57cbe9c338b13d9f31c4a457229c6ca616856d55dc1f1126903b7088d3afd996305ea9406a0a0d5da08a2ab8c258591937a5eaf8133df94d270e01aacca183ed71b9950d2cc849e24378b1fd1cb1d23258f31d09c4ba9554f71af6028d4a02564f692a20774aaf08ef69711ccdcc7355869a3c281a0d5f66b1d5fd3f390eb01f51d22c9800bd74f36583c8fabd88ebfb16d774d2e0dd60984a127a29cc1caadab3068e72b43477d77bad0d601dcdfea1b553d6e8296b181d2ddbdfa6b2d593e020d02af0cfb51707f0fbdb3c0a1a864aa1a4fc6d9b51d1eee46ce9945b9c08adc3114d0234986308a6a163c16ec2ddf5352e5398e12d47c348b89d412566eff0e4a78a8eef7d6ec1ccf55dbca654e6ae5ad4e2bbb796d840489b6ed0ad3257e7bea2ab6ff66aed340e7ae06271023ffac28a618835fcfd2a99203e7f16d71b9a24f445fa987f9ab5c8c7ef2eeedb3aacfbb95d39f4e07b3f43ddb853e4568826d679327ab7033f45df06e809431b020e58b28d71ca743f9ee952b3abb5497507deec4c7be383686587643576cb5986279c9cbd3962265118e47016cc793b85b015e6ec50ce7e434049bb6d4ce7e38104012284c8e4db3794787344bddfa5fbb00bd3d10364dfe399531282bedbfebdbba964f5f49ed7be94a061a13de46a6d90f91f6b0e2f87c677864c1e74479a58f4ec61d84ff86c333127d2d3af041e895fad75dcfb45e9d0ca63f19d85b1fe987ed024dab22ba571a0db931d9724c6eb72dc7dc977ad2f34736f1958b1a488eed966982d4146d0ae01324b535b3cd0a03538a3546071736d0a2819dc5c8a4e2228fa45c0ea85aa5e4d42cf31a755c8588278e58c95eb328facf3f824daf040fcaebc43cf0e89c829cf814f8fbba91ca1426cf1f2e78bc7c1d019141b85f40e52bcbdc9d45fb9dcc08f73890ef2285f36f7e121a9e9f1ac189491966d337e4b6deeb332f0b10b63c33a5b3fbdea86ea49c06d2b430c0393e416fdf990027a530b825a480beb00c446956f4041bbbd8c1e0f8dc60d06a203cb2418795c6eb6d05584687de25bdb90201089f075da90e2650c0b6ae48c846043beee3532f16cf2c04ea3845df6565df70e9633a8505b45dec94efb159a7742bd629ca6cf17b1bb118d17d8eb64d98f0e28d048bdb44dbd36b1eab3aa51d9a9d944a2961cc22e1ac5e5539c3c458db936b5b2c56b01b36a3f16c074d4b057f46c1b42907be7fc3c76b3575b91342cc382c83862c8d21d4828bb5167a3b579670c384a61b200cde91773ccce8a38d478f26b004793226d1fa877a0f3b47ccf4492894752b7fdcd52fc32b14e6b9eca6cdb6c6249fa518a06723457e5adb7b43aa9a2413348f0f598f89272faad0d804322dd69b195455bff5ada7ea6b3ef6e6939cdf994c71d1533b3aaac3aff6f2d032cbf943f45d59a3c807b6b54ceb0ca1ee069cbe74d5dce11e6662e9023c967bc04bc2232f3129768b2dc227487c2c649f75a2128f2745f1901783e44efb47235d76dd44dd4a3722f4c1a9c82d70aec9ff69464eeccf54e96a22313c2f3a2ce0ceaf127864510d0a76a735b2097822f6e739aa7504b2d005be90f3bab370055d9a537be503790aed7bf532120d34e636136e1d181147d6afc219f537ea8ea8627684e739dccfed16e2e5017212efbac41731a84eca41d609f4892cd71de4a172d91d55878fa0db625d565183dd446d15a09df549724ea9286b53e8816f4278fde0a2ae1d0fef21da6db559475d228d552234be175479943aeac18a452f66dcc2ef8ad570896ef6c5c3b94cc4614e11b3597ce460162c421082b33ae6c05da149d593ba989d1d44817d25391719c376d4bd302a5b2356d6592fb0d142e5f98970cef669a62e4a0006d188f4e3b4b91c84d69efd730ac8b83d7a3b4988edeb29b1cb08094dac95dd7a3a2bd9df85f781301cbd9366a77b213a0f61df7b916fde0266d19de5fb0a672ef15380a5135ae43134c31de7d67f95bc064c72c0c85accd719a073a8f35622a91ae1c42fdd072945f7c1ad4905feb19a75371ec5366bcb4e2f735efffee57879fa61907a222364e7338d475c450f64a3cd93cc0b971f11a541232322d694232cb3216962bcc7d9e8c06448ca3d1cceb351a98141ebeb691c7bd238374a7b4b8ec264d0c68cfc5b25eb840000ef66432688efce327e4ef4df6920a084052fcda933c73294c13ba14be3f9a7ee28ac76d30aa554e3e7f1c8a80193cc44af7815cc07d69a3c81dcdf1d0dad90b618ff9e3c407b4ca3daa6894f4fd0e2f2d0646c804530f09673fa8d17b767c77d238977fce19c14dc1c1b73427bdee0c297d1f1ac67d18828f8bed37d7708e42c0d40fbf7467537cfa05a7d42a71208fa320ea1897daf159f317724cc4060ef5f7848408dcc4c1df46a0ae8f8f50939129a13092842aaea283d5961b288dae963b1cfeb370aee1b44ea2881fe3baf724ad650fddf9800a6da3f7d5624135f3c3569ac44e545a85853f0642a506ca89d25992b32b098531c9431a6af814e2421037920843f17ef3ceeaa2d6e3443400b90a1cbc8a17dda73ab77eb64957c5f6913d2af5739fd1b48a2d7393981ee9216b7dd4987e38964edb2057546eaddc0ab21be44b3008d911bcaa35e9ecea8e21e19240fc462f68d40aef2ec5ae3cb3330f81e1374ee348017b1f4154362ab71ff649a680bf5211ab32d9f92ef3073a63a03186d2b215d38146e21812fa173e1af12770d46cd7f3a58ec88bddf53e1a58513c3ea4c1bc5c738038b5b28efd549ad9cf555c27ab8a52ca2ecec3a04b58870e18dbc4d188922267c971b5bc78426bfe46d18fddd8a8a932f9ecf59b5c2589649ca6b0d032c0bc16f350c546fc48608308c8c565ec60ad8365b1aaa21111af1a3234bc5a7e8b71852fffcf4def5ac2320e9f19a7fa0a8695e110f15a2c28a9d519f056f95354ae60acb8890a6b9a08140a7f5db0a5a667e056ab122fae5375c53d3abfdd88d0aa6d89d6f92c2bd15f7f69c09d276655d58a8c7ff848a53a8e30e7f68354d51c4c0befde7cbc3036cb83627ebbda8b66614d8ec9560265c53602711103c169b75fd9b1f683bf1c43feae97c2e3932f7f775964a019f3c4f0497c712154a8749ccdd3393110c2e23c3975677306b914cb65dabfd1873e0579dc7d1256c52a417cc8148bd5f2eb6e3954a07b37f68b5ea114a1e3b6a99d3cf6853cc25690f4352c25934891b1101c8cb53c9586bf48bb241abf2e65ad995cfb3e68078cc1922abe4fe424044129f2b4b2c8cb62c730852d2df55ab60af7db8df10d5efd429a46dbbed5487920e505134d573a29de50896db24268821ada405f5d6ebecebdb20b2b3ba6f6a94018ea2835cf67e065b962ba99fd87f4df1e1e7de1970162049ea65a14b02d63633c7cb5f3985da4709b228c46f38a9617c48236d7f8ae57e24bac3ff09ec1225174fb9720a3d7198f4c57a88270311655218b16f61a82e302ec6c413c219f4e9cf471f6e1dbbd6d7774015897ad01fedf4d76254bbb669eb1e9f11636751c0417b1e5257016139316273becbfa21dbad8fa25c1d996374dea0c6edfe806ba06a0c0db47f7bcada6c368f7daaaee1f1696ff3a64dde17b4a487ba52ea45364d0f49aedf7d50dbd63b46d2c7d786ea2f7b48c7289b2dba480445fc2a794f7771072833a378c47dedecb1b32f00"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 20:30:08 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 20:30:08 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:30:08 executing program 3: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60}, 0x60) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 20:30:08 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 20:30:08 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "d15d2e129d6ad4023ec7652d5437b507227670eef05bbfdc7e42492ce91bdf17423b47104f3715cdf2fee3bb725c7a3cedbd6f1690caa84764ed2897ec3b3cf0"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 20:30:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:30:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000001c0)="ee", 0x1}, {&(0x7f0000000380)="92", 0x1}, {&(0x7f0000000240)="ce", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 20:30:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004080)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x43) 20:30:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x1a0, 0x0, 0xffffffff, 0xf8, 0xf8, 0x378, 0x378, 0xffffffff, 0x378, 0x378, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4, @gre_key, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:30:08 executing program 3: clock_gettime(0x3, &(0x7f0000000480)) 20:30:08 executing program 2: shmat(0x0, &(0x7f0000ff5000/0x2000)=nil, 0x1000) 20:30:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 20:30:08 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 20:30:08 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x0) 20:30:08 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 20:30:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000b40)) 20:30:08 executing program 1: connect(0xffffffffffffffff, &(0x7f00000002c0), 0xe) 20:30:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f0000000380)=""/59, &(0x7f00000003c0)=0x3b) 20:30:08 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 20:30:08 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 20:30:08 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:30:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ftruncate(r1, 0x2) fallocate(r1, 0x0, 0x0, 0x2000007) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x2000007) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) dup2(r2, r1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) 20:30:08 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x2000007) lseek(r0, 0x0, 0x3) 20:30:08 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x2000007) lseek(r0, 0xffffffffffffffff, 0x3) 20:30:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xa1ffffff}}}}, 0x30}}, 0x0) 20:30:09 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) lseek(r0, 0x400ffff, 0x0) io_setup(0x7f, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:30:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ftruncate(r1, 0x2) fallocate(r1, 0x0, 0x0, 0x2000007) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86>\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x01\a\x00\x00\x00\x00\x00\x00\x00\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x2000007) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0x0) dup2(r2, r1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) 20:30:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mlockall(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 20:30:10 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0'}, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) lseek(r0, 0x400ffff, 0x0) io_setup(0x7f, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:30:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000a00)={[], 0x0, 0x5, 0x2a4a}) 20:30:10 executing program 2: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:30:10 executing program 0: bpf$ITER_CREATE(0x1e, &(0x7f00000001c0), 0x8) 20:30:10 executing program 4: bpf$ITER_CREATE(0x1d, &(0x7f00000001c0), 0x8) 20:30:10 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x541b, 0x0) 20:30:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000a040)={0x0, 0x0, &(0x7f000000a000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250f0000000c000180080003", @ANYRES32=0x0, @ANYBLOB="14"], 0x118}}, 0x0) 20:30:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept(r0, 0x0, 0x0) 20:30:10 executing program 5: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) 20:30:10 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0), 0x8) 20:30:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5421, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 20:30:10 executing program 3: mmap$xdp(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xb90c96a111d643b9, 0xffffffffffffffff, 0x0) 20:30:10 executing program 2: bpf$ITER_CREATE(0x15, &(0x7f00000001c0), 0x8) 20:30:10 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1c, 0x0, 0x98) 20:30:10 executing program 5: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) 20:30:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/132, 0x1a, 0x84, 0x1}, 0x20) 20:30:10 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000780)) 20:30:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}, 0x300}, 0x0) 20:30:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x49}, 0x1c, 0x0}}], 0x1, 0x0) 20:30:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000026c0)={0x0, @l2={0x1f, 0x0, @none}, @xdp, @ipx={0x4, 0x0, 0x0, "a323fbeb5800"}}) 20:30:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 20:30:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:10 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/mnt\x00') 20:30:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 20:30:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000002e80)) 20:30:11 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000680), 0x4) 20:30:11 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x890b, &(0x7f0000000140)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 20:30:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @qipcrtr, @ipx={0x4, 0x0, 0x0, "37bbf087dc3b"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}}) 20:30:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 20:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 20:30:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8990, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14}}}, 0x30}}, 0x0) 20:30:11 executing program 4: bpf$BPF_PROG_QUERY(0x11, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, 0x20) 20:30:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x28) 20:30:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8931, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 20:30:11 executing program 3: socketpair(0x1d, 0x2, 0x7, &(0x7f00000000c0)) 20:30:11 executing program 4: pipe(&(0x7f0000002580)={0xffffffffffffffff}) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, 0x0) 20:30:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000a040)={0x0, 0x0, &(0x7f000000a000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250f0000000c000180080003000000000030000180080003000100000008000100", @ANYBLOB="1400020077"], 0x118}}, 0x0) 20:30:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4b, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x24}}, 0x0) 20:30:11 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x98) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000005c0), 0x8) 20:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x4000000) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x1, 0x0, 0x25dfdc00, {{}, {}, {0x8}}, [""]}, 0x24}}, 0x10) 20:30:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8929, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:11 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) 20:30:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x160}, 0x40) 20:30:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:30:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x16, 0x0, 0x8) 20:30:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000200)=""/133, 0x26, 0x85, 0x1}, 0x20) 20:30:11 executing program 4: socket(0x18, 0x0, 0x3f) 20:30:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x891d, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:11 executing program 3: syz_emit_ethernet(0x7e, 0x0, 0x0) 20:30:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000a040)={0x0, 0x0, &(0x7f000000a000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250f0000000c000180080003000000000030", @ANYRES32=0x0, @ANYBLOB="14000200776c616e30000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="1c"], 0x118}}, 0x0) 20:30:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8916, 0x0) 20:30:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:30:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x20000090) 20:30:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=""/132, 0x1000000, 0x84, 0x1}, 0x20) 20:30:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 20:30:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x1}, 0x20) 20:30:11 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) 20:30:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x330, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/,\\\x8a\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\^*/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!.&/]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{$+)$%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.}@\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xd9, 0x5, "c2bf638f8323dd8dc12c2668daa26d586a4c546ab255aa321adbb27b5988912eceb387779439c18d0af5762296f2017e50c5ee1d7fae8b914b4b6b6638fe3582aec74d3b70835163e7cdacf4584b3ca8d35a3a148859641ca68b6d6434ab785e7e9f592ca0b964a23be886ec8d197f7bff512a58f0d18e49e8addd0cf64c48ca4ef8cc46200ea3bc7583d0f68a4aae2ac046eeb3584986246b2e5c5f63ee991cc49ff6f9f8b1a320f7e7b74c035bd024ded77b73d540569387f657c2d4cab2c015bbad9a30dcb0e43d9b7201cae3f6332eeb2812a9"}, @ETHTOOL_A_BITSET_VALUE={0xcd, 0x4, "c896cb2de24b8486b83a5c25b41d3c626cdf8125712dea7cea9be93de08bde93a3a73e3f5ae4dd54031797fda49755bb8faa678bf05e8e3d0adada7b144e23bd0ba2cbff76a1f03bffb052eb21f19bb4b74064897f706bf3e792bd73f4919ad3e2a85dcb242f6265fe22feedfb8ae8e71ac59f2ff3dd4e9552c6772f983114ac6ab4bd5e0676e56e9a952513bc063b700814d2e8be53662f32cf66b8c38c2fbde5a47238a244e7570361bac7b97a66141d651450c8b9f1568bdffc2aad4edbeaf04e0d4afa485a0651"}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'$\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!%/\x10{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '})^^.\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xb7d, 0x3, "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"}]}, 0xec4}}, 0x0) 20:30:11 executing program 5: bpf$ITER_CREATE(0x13, 0x0, 0x0) 20:30:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:30:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:30:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8982, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB='!'], 0x8) 20:30:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @loopback}}}}) 20:30:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 20:30:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', r0) 20:30:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x508c1, 0x0) 20:30:12 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000180)={0x0, 'syz0\x00'}) 20:30:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000180)) 20:30:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x2c}}, 0x0) 20:30:12 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$netrom(r0, 0x0, &(0x7f00000001c0)) 20:30:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@private2, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) 20:30:12 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$netrom(r0, 0x0, 0x0) 20:30:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x8) 20:30:12 executing program 5: socket$inet6(0xa, 0x3, 0x3a) 20:30:12 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x412000, 0x0) 20:30:12 executing program 0: pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0xdcd, 0x26ae}, 0x10}, 0x78) 20:30:12 executing program 2: bpf$BPF_BTF_LOAD(0x23, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:12 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:12 executing program 1: pipe(&(0x7f0000002580)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 20:30:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) 20:30:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x7fffffff}, 0x1c, 0x0}}], 0x1, 0x0) 20:30:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 20:30:12 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}, 0x48) 20:30:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6200, 0x0) 20:30:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40010041) 20:30:12 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x894c, 0x0) 20:30:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000400)={&(0x7f0000000540), 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x74, 0x0, 0x0, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xcf}}, 0x0) 20:30:12 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=ANY=[], 0x98) pipe(&(0x7f00000004c0)) 20:30:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:30:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x38, 0x0, 0x8) 20:30:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x1}, 0x20) 20:30:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f0000000080)=ANY=[@ANYBLOB="2113"], 0x8) 20:30:12 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000100)=0x6, 0x4) 20:30:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:12 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000180)={@private2, 0x0, r4}) 20:30:12 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000180)={@private2, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private2, 0x0, r5}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r6, 0xc008744c, 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000180)={@private2, 0x0, r8}) setsockopt$inet6_opts(r0, 0x11, 0x0, 0x0, 0x8) 20:30:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0xd74}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x58}}], 0x1, 0x0) 20:30:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 20:30:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000200)=""/223, 0x26, 0xdf, 0x1}, 0x20) 20:30:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000180)={@private2, 0x0, r4}) 20:30:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 20:30:13 executing program 4: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0}, 0x20) 20:30:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x4}]}, 0x18}}, 0x0) 20:30:13 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 20:30:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x4}]}}, &(0x7f0000000200)=""/223, 0x26, 0xdf, 0x1}, 0x20) 20:30:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x40049409, 0x0) 20:30:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 20:30:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f0000001b80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 20:30:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 20:30:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 20:30:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0xfffffdef}}, 0x0) 20:30:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xd1a1323e5ce8930d) 20:30:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000a040)={0x0, 0x0, &(0x7f000000a000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250f0000000c000180080003000000000030000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200776c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c0008"], 0x118}}, 0x0) 20:30:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 20:30:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x69, 0x1}]}}, &(0x7f0000000140)=""/132, 0x2a, 0x84, 0x1}, 0x20) 20:30:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x107800, 0x0) 20:30:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="2113"], 0x8) 20:30:13 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) accept4(r0, 0x0, 0x0, 0x0) 20:30:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000080)=ANY=[@ANYBLOB="2113"], 0x8) 20:30:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 20:30:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x3, &(0x7f0000000500)=0x1, 0x4) 20:30:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x2, &(0x7f0000000500)=0x1, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x30) 20:30:13 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000440)) 20:30:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x300}, 0x0) 20:30:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000840000000a000000000000000000000000000000000000001c000000840000000a00000000000000000000000000ffffe0e1ff002c"], 0x64}, 0x0) 20:30:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{0x0}, {}, {0x14}}}, 0x30}}, 0x0) 20:30:13 executing program 0: bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x12}}, 0x8) 20:30:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8921, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5452, 0x0) 20:30:13 executing program 5: bpf$ITER_CREATE(0x18, 0x0, 0x0) 20:30:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 20:30:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, {[@noop]}}}}}) 20:30:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x74, r2}) 20:30:14 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @empty]}, 0x28) 20:30:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 20:30:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x8004) 20:30:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 20:30:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8916, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8930, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:14 executing program 3: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 20:30:14 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f0000000200)) 20:30:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000080)=ANY=[@ANYBLOB='!'], 0x8) 20:30:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89a0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x41) 20:30:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc020660b, 0x0) 20:30:14 executing program 5: connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 20:30:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, 0x8) 20:30:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x8}]}}, &(0x7f0000000140)=""/132, 0x26, 0x84, 0x1}, 0x20) 20:30:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x24}}, 0x0) 20:30:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfcffffff}}}}, 0x30}}, 0x0) 20:30:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002c00)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002780)={0x420}, 0x420}}, 0x0) 20:30:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:30:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8983, 0x0) [ 219.771665] syz-executor.0 (11912) used greatest stack depth: 23168 bytes left 20:30:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 20:30:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 20:30:15 executing program 0: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) 20:30:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0xa}]}, &(0x7f0000000100)=0x10) 20:30:15 executing program 3: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 20:30:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 20:30:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0), 0x8) 20:30:15 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 20:30:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5451, 0x0) [ 220.087812] Bluetooth: hci5: command 0x0405 tx timeout 20:30:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 20:30:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) 20:30:16 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f00000004c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@private2, 0x0, r3}) pipe(&(0x7f00000004c0)) 20:30:16 executing program 0: pipe(&(0x7f0000002580)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_ext={0x1c, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:30:16 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[], 0x98) 20:30:16 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 220.749494] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 220.799661] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 20:30:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 20:30:16 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000780), 0x10) 20:30:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, &(0x7f0000000080)=ANY=[@ANYBLOB='!'], 0x8) 20:30:16 executing program 1: pipe(0x0) pipe(0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'ipvlan0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x2f, &(0x7f0000000080)=""/47, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 20:30:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:16 executing program 3: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 20:30:16 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 20:30:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@private1}, 0x14) 20:30:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 20:30:16 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 20:30:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 20:30:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[], 0x3) 20:30:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x49}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 20:30:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000023c0)={&(0x7f0000000000), 0xc, &(0x7f0000002380)={0x0}}, 0x0) 20:30:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1c, &(0x7f0000000180)=ANY=[], 0x98) 20:30:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 20:30:16 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 20:30:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0)={0x0, 0x6, 0x2, 0x0, 0x0, [@loopback, @dev, @private2]}, 0x38) 20:30:16 executing program 5: pipe(&(0x7f0000002c40)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000002dc0)='l2tp\x00', r0) 20:30:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 20:30:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x4) 20:30:17 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)=ANY=[@ANYBLOB="0c0402"], 0x28) 20:30:17 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000002580)) 20:30:17 executing program 3: bpf$BPF_BTF_LOAD(0x21, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x31, 0x0, 0x8) 20:30:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8943, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x1000000, 0x4) 20:30:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000500)=0x1, 0x4) 20:30:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 222.167757] Bluetooth: hci5: command 0x0405 tx timeout 20:30:17 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x700) 20:30:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x98) 20:30:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x33fe0}}, 0x0) 20:30:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x1, 0x0) 20:30:17 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:30:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x4020940d, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89b1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 0: socket$inet6(0x2, 0x3, 0x0) 20:30:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x4, 0xfa, 0xfffffffe, 0x2, @local, @mcast1, 0x700, 0x8, 0x200, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', r2, 0x4, 0x80, 0x4, 0x26cd9c5a, 0x4, @dev={0xfe, 0x80, [], 0xb}, @dev={0xfe, 0x80, [], 0x40}, 0x7800, 0x8, 0xfff, 0xa000000}}) setsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, 0x8) 20:30:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 20:30:18 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x20}, 0x8) 20:30:18 executing program 3: pipe(&(0x7f00000001c0)) 20:30:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 20:30:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x20) 20:30:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x80108906, 0x0) 20:30:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x49, &(0x7f0000000080)=ANY=[@ANYBLOB="2113"], 0x8) 20:30:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:30:18 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e5, &(0x7f0000000140)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 20:30:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/161, 0x1a, 0xa1, 0x1}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x8001}}}, 0x84) 20:30:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x891e, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 20:30:18 executing program 5: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 20:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5450, 0x0) 20:30:18 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000100)) 20:30:18 executing program 2: socket(0x2c, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x4090) 20:30:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:18 executing program 3: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 20:30:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @dev]}, 0x28) 20:30:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x890c, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8936, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "d526d5b6e57d"}, @can, @hci}) 20:30:18 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="c6bb83f63ae86c715b964c92faef6afe5d1424379fd9ecb13c00fdb37e0b379794a2bf422ccfc1a2ce1da2db9c47dafbffc0fe20779ac5b8718ab45c2471c993cadb509dc9febad9b7717647e085b1b1b3563ad42db2b7b370e381bbe38699c0f9e308027a2c5e2d617a153534c983d409f895ce9b1870aad6409bfe92f2b67a2a7973c789f1908541", 0x89}, {&(0x7f0000000340)="c4e397ba23c3dcc65120f9793c0161684255fe63916bf81b2b58165a5dff2ce4abe22786aefa04d5001d10619dac6ac342c3c5c64640a5708d845dc5b7bb31844bf317f1c28eb621474cb0a60af9d1e58bed0a5bdda5a5744bdf0e8e54f451ebd0209d7fc68f059ae6e0d2fdc87a33e1933a7ac85402bd84dd7549923ddcb99e02aa25d2755be1441b945607988c96f1eff2938fcfb7660fd9c946f9739b581cd38d901076cedf9e75d85dcbf4aae0bf1efd909594d8db1b52dcffda54c5bac22162b15437e4b6c2d3c0be59764e8be7cb2dd3a882d335ab6e1005dd7dba08a9bb8f59e1ffeaa3aa2f5c2bb3959c3b49ba463b21aa59ea6176ba06", 0xfb}, {&(0x7f0000000440)="0c381538520df3794154dd2815321758b81d8764daad7b79f1d06f2d439493d005", 0x21}, {&(0x7f0000000480)="c9d6a1d59b8a736992e06ac350262bf93af960a7daf4785a4e2570b8ce8662610a2bd19404336e06fc77", 0x2a}, {&(0x7f0000000500)="bc8fb4dd86ba192ac95a", 0xa}, {&(0x7f0000000540)="523de553de06d9fce58136683f5044467f1c98e1a825214175602c2857442ae87849bbdc474dc29834fdc9094e625a3a35827ddd0907a7230816be0bcd0ebd9e", 0x40}], 0x6}}], 0x1, 0x0) 20:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}, 0x10}, 0x0) 20:30:18 executing program 2: pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0xca, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x6, 0x4}, 0x8, 0x10, 0x0}, 0x78) 20:30:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x8000, 0x4) 20:30:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 20:30:18 executing program 0: socket$inet6(0x2c, 0x3, 0x7f) 20:30:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x23, &(0x7f0000000080)=ANY=[], 0x8) 20:30:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x20}}, 0x0) 20:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002e80)=0x14) 20:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x28) 20:30:19 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x541b, &(0x7f0000000140)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 20:30:19 executing program 5: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0xe2411129a5d7135e) 20:30:19 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x10d, 0x0, &(0x7f0000000180)=ANY=[], 0x98) 20:30:19 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 20:30:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 20:30:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x9e440, 0x0) 20:30:19 executing program 5: socket(0x2c, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x4090) 20:30:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 20:30:19 executing program 3: pipe(&(0x7f0000002180)) 20:30:19 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:30:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x49}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 20:30:19 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f00000000c0)) 20:30:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1012621dfa61611e}, 0x14}}, 0x0) 20:30:19 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000000)={@empty, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @random="f765635a63fb"}}}}}, 0x0) 20:30:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:30:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x8) 20:30:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="20a5929502a68384aee4aaba9bd90caad1b723e952e3042b9001c08c498754a2ee56edfa4b0e6c8698ef40210df466eefea33e8b194fc4fe6a3fa084f03d0e565451a5dde1a54790357223c3bf9b3ae12b283b40b34ef40ae834d58d05231fa4da55e9f77f9fbc53916f9cf3791ab89873c22fd3e029f5dff4a24ddf2715d9f34e90b243b1c1343305050bbfa4006286", 0x90) 20:30:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8906, 0x0) 20:30:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, 0x8) 20:30:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x5421, 0x0) 20:30:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x80000000, 0x4) 20:30:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 20:30:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x10001, 0x4) 20:30:19 executing program 5: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 20:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x10103) 20:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14}}}, 0x30}}, 0x0) 20:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, 0x8) 20:30:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6178b25, 0x4) 20:30:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2={0xfc, 0x2, [], 0x1}}}) 20:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x7fffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}}}], 0x40}}], 0x1, 0x0) 20:30:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000100)=""/123, 0x0, 0x1000}, 0x20) 20:30:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x58}}], 0x1, 0x0) 20:30:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x3}], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xf1, &(0x7f00000000c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) accept$alg(0xffffffffffffffff, 0x0, 0x0) 20:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3}]}, 0x18}}, 0x0) 20:30:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 20:30:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) [ 224.156201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.205709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:30:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) 20:30:20 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x74, r2}) 20:30:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14}}}, 0x30}}, 0x0) 20:30:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 20:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x20}}, 0x0) 20:30:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x49, 0x0, 0x8) 20:30:20 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 20:30:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002780)={0x420}, 0x420}}, 0x0) 20:30:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000a040)={0x0, 0x0, &(0x7f000000a000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf250f0000000c000180080003000000000030000180080003"], 0x118}}, 0x0) 20:30:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0045878, 0x0) 20:30:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 20:30:20 executing program 5: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @sco={0x1f, @fixed}, @l2tp={0x2, 0x0, @dev}, 0xc3}) 20:30:20 executing program 0: add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)="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", 0xfffff, 0xfffffffffffffffb) 20:30:20 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40) 20:30:20 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 20:30:20 executing program 2: r0 = socket(0xa, 0x2, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:30:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x150, 0x150, 0x0, 0x0, 0x370, 0x238, 0x238, 0x370, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@local, [], @ipv4=@empty}, {@ipv4, [], @ipv4=@dev}, {@ipv6=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@loopback, [], @ipv6=@mcast2}]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x5c7003, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x2) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) 20:30:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700000000fb1349c46d5df166", @ANYRES32=0x0, @ANYBLOB="a1110000000000001c00128009000100626f6e64000000000c0002800500010006000000"], 0x3c}}, 0x0) 20:30:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x604952db}], 0x0, &(0x7f00000001c0)={[{@noacl='noacl'}, {@fault_injection={'fault_injection'}}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/187, &(0x7f0000000040)=0xbb) 20:30:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x70) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f000022d000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r4, 0xed31c000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = dup(r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:30:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6bf3f4b9d9a5bed307fbd2c29626699ca4d268ce08c4c891ffff46e62d38da5a7896ff24a96e4ba7eb2ac62918d277575c6993195e2514952396837584aa912de1e7425e39ba7b22fddb46a0827f23428b6e1a77239ef358600eb066433f3d58c9fb7dc13ff5bd88ea59e699596e0f29aa3c9c8a7601138da4da444a7a12ba5d711af5e35802cc00f9c8b006898653205d5252c9c6873de16cec53e90fbe19c74f49b418f8950600000000d72238801dbc814662309366b245e13e5247d7", @ANYRESHEX=r1]}) shmat(r1, &(0x7f0000092000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget(0x2, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000300)=""/135) shmctl$IPC_RMID(r2, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(r2, 0xc) [ 225.216722] xt_policy: neither incoming nor outgoing policy selected 20:30:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xffff, 0x0, @mcast2, 0x3}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001a40)}, 0x400, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x4dd5e7578d946a83, &(0x7f0000000180)=@srh={0x4, 0xc, 0x4, 0x6, 0x0, 0x60, 0x4, [@rand_addr=' \x01\x00', @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2, @private0, @dev={0xfe, 0x80, [], 0x2e}]}, 0x68) preadv(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x9) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0xbb8) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001a80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 225.286789] hrtimer: interrupt took 65987 ns [ 225.490931] IPVS: length: 187 != 8 20:30:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 225.733315] device bond1 entered promiscuous mode [ 225.757191] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 225.786491] 8021q: adding VLAN 0 to HW filter on device bond1 20:30:21 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de", 0x23, 0x5fe}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="756e312c0000000000247c66e6127c56a2ddacb2f5a6c58893e0b3a4ba37e2ffe7d2be4099dba956b736bacc6cd9d40365af6b0a930b0171b0eabb21217a349355553e86557558d3b3eb05e21839db336a"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) open(&(0x7f0000000280)='./file0/file0\x00', 0x40100, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/90, 0x5a}], 0x1, 0xd9f, 0xfffffffc) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000180)={0x1, 0x1, 0x1000, 0x6a, &(0x7f0000000040)="77fa58a8e63aedc4a5f4d23b5e8f578bb162f7e355a7e529743b783b493a1cb1a59c59eefaa213eb99047e10878f8ea85db86b5a65a0f274e8c3deb33c825af9b44609ede76b3289d5ba1393ede505a83b9985ecfd3e85a85fc848dc42165ffcf5a5f09fd5870198eff7", 0x24, 0x0, &(0x7f0000000140)="6d47d65acabce44e111da306d2e8be738f8b9c786a5a7ded07a6d767495919fdcef30805"}) [ 225.917378] kvm: pic: non byte write [ 225.978143] kvm: pic: non byte write [ 226.003249] FAT-fs (loop5): Unrecognized mount option "un1" or missing value [ 226.016709] kvm: pic: non byte write [ 226.027367] audit: type=1800 audit(1618259421.702:6): pid=12398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 20:30:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x1c3443, 0x19) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x4, &(0x7f0000000540)=[0x0, 0x0, 0x0, r2]) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = syz_open_dev$vcsu(&(0x7f0000000940)='/dev/vcsu#\x00', 0x9, 0x90802) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = epoll_create(0x9) r8 = socket(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)=[{&(0x7f00000000c0)={0x110, 0xffff, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@generic="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"]}, 0x110}, {&(0x7f0000000200)={0x6c4, 0x3d, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="1af3fcc76e6b40ff166dfbc482426e0159a3dc3a63494206d36d3a4a88bffa5d4f12d373b0563c5a5bb1ad09ecadeed4ec1ef14c7cd7759b105487169435314e8e3a25141cf322b5d11c6a82ca098895a1f8402abf2caa3914f10deff5cb7c309eb905ef04ff7a777a0f2792ef1259c9a409f598beba53073300dc83cad3e9a82cf2fceb19f3034f12be5537cd05066f1a639163a1882c0415c7c932c915935016ff7683deecbe25206e2e6355680071a44237248cf2c5b590f9e722f4ba862c42b994ed3edb164d8b840c0f465ac6aeb061e694b06b5e9ee5c9a19f4b64b057cbfb986b", @nested={0x4a, 0x56, 0x0, 0x1, [@generic="5a77e19f3858bec6f868fad5db5726b064577a47c23c5da91fafc614538f88afa0a4a49ac072435346ebfe7950effd15350206dbd9459dca97e0417a1e52af74a50379025bbf"]}, @generic="20b0ee578f505d169294ddac701194f33f7e106a213f8af6bff5da40df2a5e7d300cf650f3ff918582b3792c4fc4c2d26dbab59c8d4a232c756c21321a13fd8cccea91064621432d63eb206fc5d5d19f198726f4bff968fe5a42dac7eb46a23d4fad3f5dc83465b62a8ac85e58baafae50571e43436c5f6c8604df7880d0751bdafa324abe5588af319764f3b2cb7b9cfc0c08216c68819af1034e2f0c705633a769fa23d0702ef79b546bdeba12691d144ee999e7a95f05690ee4411979bf485e1517022f07de42f26b381740", @generic="65a810cbbd05260f78be060a06ccfd60d43a4bab53aecab6083b", @generic="247a749e7d4127cb7ca94f35ff887e32e041919fb0cc0c3edf29680af1282b5803a5d76966a7c49756eb1a017ea1ce53e5ab127624990366e9aef536", @nested={0x3bd, 0x57, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @pid}, @generic="7001fb7968cfc8d2df23ffaa7ba0d7aff8929d1ba3fefb74f6dc6906d068156119d4155c201013f7326e11abc6e54f379ef2f49260639eb96c47b07b2b80f6d74833705ee6fd7fefa013bf8874a49f3b405614420338ca65cf36954e86a439fa1e5882749e41150d85433e5c3a16835db53311b724a06a33a7ecdb7eb06564e9106b874cc48e2f52707cce2849d0b959395494d108a7fc32ff635b57a092eac95fab430225c54a8a161512572782ebac92e85e3615a621c080db6fdf24f5493cc037c6119b72d62a", @generic="5112e1f62684207e62c0c8b8209452d9812e8f160c1b119dae565f28c07e1afaffa1ffd339a80b836f677a1252343a1dfd90ea479b9c33093c2066531ec7a8146ad57c3eafcbe9035639d470f6ed3af1205b6af8660055a930af80aa6c868bd0a885e0d337a0a4cad551fb50f22191eb41b8bc3542372f787646da90ee7d2f1a1d36e11d84226b5fe6cb082f99029ea08c7206aae55c8384772e23a8903aa0d5afd5ac98f9f38756ddb77809015428818e097a744c921bea3b41ecffc2ee579b2cd6cfa8a85670d70d51a407b023e598a9237b1b77", @typed={0x14, 0x7, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @typed={0xfe, 0x7a, 0x0, 0x0, @binary="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"}, @generic="771b807a9939c983d044805bef2e78049bf5b32cc8af68aae891f89f9c6d6d01be4fd3256c73161d031f821d7ac2346b18ca2ae05ce2890dd11408bb7f554546dab6e780439fd3a35124993d1047a9d732cc1fd82ae58dd2b0c40ed24add581db112d41310d35a4b9411c70d9d0d5712d6ff82931bd31440ea9d0e4aa15a99c60ad712cd194c303f46a0588d45a4be027ba6ae78c6b3cac2c2bbb9f39579d72ba753ec899f9d35866525ef747788731f9d268ac849ae22a38525b0b6f9212b4ea721961f293d4c2d86ea22ae5797de34733ebe91cd5ba68c04a99ce942b7fdf3252fcf23", @typed={0x8, 0x46, 0x0, 0x0, @fd=r0}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@empty}]}, @generic="329497965905920d5d801dd5a31bc8d2fd44911277d96abaf19ab7a18363db3f79913a4e0f737bbea5c6fff60b041c3a981e9732df7e889ed8b37a285a5c3aeeb6856a3a9cc58b4bbad00de2ed8c5994c5f7e0b5fff0413458b7a7f3c22369bbe040f5f4f3870d789d65027802e407c1747838f470007e260bb7f80ac588123e7e4671208dc270062374059f49951a692cf1c8400008306961d3f5252774"]}, 0x6c4}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="14080000000000000000000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x98}, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) [ 226.052710] kvm: pic: non byte write 20:30:21 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) socket(0x10, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="100006000000000020"], 0x34, 0x0) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) [ 226.077108] FAT-fs (loop5): Unrecognized mount option "un1" or missing value [ 226.091646] kvm: pic: non byte write [ 226.109039] kvm: pic: non byte write 20:30:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000002c0)='ext4\x00') sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050701000000000000aa5422e500", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) creat(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 226.144567] kvm: pic: non byte write [ 226.164427] kvm: pic: non byte write [ 226.199887] kvm: pic: non byte write 20:30:21 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r2, 0x0, @unused=[0x20, 0x80000001, 0x4], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r2, 0xa, @inherit={0x67, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, @name="64badbf97d0f83e9ad4f6950ca005d4835c4b46a6554d0bcb85102bfcbb1a77922bfcf4220abc70731272b5a2879bd62be6c1ca31c6cb850f20962abd0d3f044af49d171a5c8a4938e1c7de74ba1af55a4f51a631b2e30cfeb947b6f99c9dc82016ae51de3d75134552e00a3c40e6a1c099549ac7c0760e2a996afc8a9e98a294b6e8513f38156f6d8fa0f11fa6407f6cb7cc76121365a695ef1d5c2eb3d051c5f996f9b2ed5af8b9cdfba3ea3e5216a89a5dcf93e1f849f268fefe0d017b4f7118bcd27d85196aee03357fc7a4f5300e575ec3581cc09bfd3aaed678043ff0bf564689833ad9339007e4dc2b624d50809aeb2d7e7e42e6283a984f4a072a07672ad0a83628d9719cbe0676cdbbb5302d72d718f3536a39550e2cd3b2ea0f6ec2e5a9411efac200e8bf28d5472b96ecd4d5a5d3e0943fce01b8a2fd2af5a893d1a6a124bddbda6f2cd10b4840ae8174bb5d404d5e4d5924affe50e1fc627ddf932311aac05645b1119580debd8c6a0ca8589126511bfe7e67ef71a76ad4b9c00b491eb41115f267f0080a1c1f975c82c3056ef59a4a9fabd308e9a5aa3a7c548549ff866490d488aad6ccefb449ab1af31903101ed6626db10fb1aca925732da5c52533cda55d1a24b85f9628d4851f700cb18819a57a3723e760e7ba134d9ccab4ddfd7e22c590452ca39a676c0d8a7abb627f5b445f46663a6bed448f4d31685bb08517893787301b85ddeafd50877dbb86f3df7b928bf375317619caac6542ed855064b1724e7e57b27be2da328455c753f913aae3f129dc067cfb88911664066a7d3d3b3857ed542bf627033ad6b13c6916d03920c494fcb3ae0310b857b0591cd81e567be3f9a6936d820237013bde79c8000d52114631c18d89d7f3fc28955cc3310d9c7190daa5142f06bad5b6cd03508aec9af1988632b7295e9ba787501c79421483d88d9ad75e5fc52fd693e6f0314957add341f29db67c4201db21917ae14d93f9b7b0a119eded8fd733c70a6fed0443b377b38fb4da24b18729d6585df0c02f14d7c6c4e8708dfa82aa54973af000e3d95b7f6288d24e37cdd37401b5156ca63d191451ee462b9695f5cbc61b44770fd329f03f0992df564cd1a02a9df478f8d6809f38f4f92b0efabacca1a0dd7d355d7f791d2e2a7022dae1ea9c40d733ecee74090eb831ef48e921a14f33e8eb80215092859375fd410a920191d49f4fa9aacd72ab737159c850e5ca9762103b788fc0f2268a4657916109f6d52f88b2c21e3ad06f0718b920b4d8c1ce693d5760db9e2a33d7c019c7aa8c7c67f1c12c555bc7d293ce8365aac356f4c79d7ab69b4933c6ee8cc3b0dda4c2f9b591b0979f08cf68d2c14b32d65eaa33c2c7cbfd4c125197324874b2975fd28cd5be710306aba38fbdabd46171344a2f355de84b6fcae7e0a07a82bb0a4f17f4441daf90e56c74323c423d1bf952b0ec8721c3fbcf13fe28c60e877baec44bbaf109d8f9d429f7e24fc532776475bcde61b2a7a9f3200a77f010af1c68abc57f9a9f2f0032c5a29c2ca795968dad459d4d1bac1b833344be64fbfcb13c7a417d61d45b622307517c18537e635dc8884d8895b40ad2259e32a4119d4c062da3c34fe7d6c1bdb70e28a4927d108a15b6c14ade4333a6c33816d6ec02a14a3718ef3c3ba6789fc8c8e25629fed344ae5bc8d58ed1fa5d19e0b49641c1942df283a011afabc1327f42ea5a4c0ed5f7eed0a1638d91cdf9a04ef13a504b2336c2773f8085f8d989cdb33c3c46678b7d7d16af8036396d9e083429b274c5330d18cb9a3bae900ccf385882b80eda47ead0e30ee48556f73eb8be76cfe2ce8f1dc4745267687f57e576d49f32a3fc1742e28b461aee0e1cad4bdd87a719f9e3fe8e4c153c5282c6bedae6df5060ae99af12f05caa9aa002d99e350514fef5dd545121574252785258ac57a69cbb17934722461798a64b6b454d079085bb22d4a02f78a2eb8d1eacd162b4c727ad4c9c46b0ea45741d650c2f2d302b56cf12afeb6c004312220230121acc36cf08db4b8a6be8681315272699f05b4e75cc274fedd6affd9d64ce7b951a9c9c2817ab99f503bd1b1221db1451036169749093a03701d5b5c0fc3063dc2470be0843097bd80f8435a8cded59a517f7e7040c602f2609e97ea141529eb955dad7f835da7006541d9337a6652b4602ff370f8bcfb7fcadda9890a52ce60ffe2181381b2594ddc808471a2365cb7a371e06d7b7669367256f60f49be104c840cb9b338b8b6b2838ad7163249de291a6bb9759e31bb8e8b707446a4a2b857f5dd07157421aff20054db889065e476656d51db51426b66782ed471171901f853d3f4765b822974a6d0dda65832701dcebdaa4e7c6b9a5480c2084d4931d97d1c1c95cc2ec55a04d30f94d6ece4d956366c93122cbca07c5dbe94a3c6e874a3dfb6c7391f43f751866243883417fa0a1334d30bdb553b1b798c6fd02f8f388db6f3c160be1b11dc5edc32094142fe727044b57aa0ae453a2f0eeb0715f367d126e0a4e10f2dfa4dd81c2bf0d734bbfb8aa1a7129c9d9f8628a042f32d37797aa88fd59731e51c796cd4f4e16327316864eff5bd1833e5c6744f788cd030cff892d634a5d4f32e4007dd4ffa73e097f0d0c7a8e0ff8be9883e3d2e92ff3216d1aea2973a6243b0699cbb5fbd9c1415a3e2dc4a06415d138c3a457a511086e33be4ae607c1b13b7998f2c908252f9e3d6b62c4d6615fac112596724a3ce859e5dcc3bb3b15966058c84868db1f7495f73606d6de4bc8c9a9f17e983bafd7109641cb1d65fc4a5f012a0be381e087c9cc97358bf22ec4d8efa481190fc591fe410365fa64edfa51aa7291de3b1a680512a60b8a82d52e81ac79c630e542a6443201f34b1a5075467ebf8b68f1d59875d06d7dac800a4842bd8b7d7f5023dbfed0ca45364288c553cf0c2f9526410df7d8ab0bf261fa16be88c96c73003a56a64f4b070cf7aeeaff166bfb7aa046aa6ca21781146746bd6e68edf9fc764109ccb2d4e7e462c3ea68b4fc91770a9f951e77700a1128ff65dc27a474645690f6b741586faefcbb89baaef0cbeb71d886c3e86adc41cdcf3844929f0853cda41624568e36fdf851fcbac459c307d56edacafb8c985b051e315f491fcf8cd3253b0a154506883e2066b7e9bf4f271141fe2e86ed16e8c28a2300c694174304f380975f09d68ce1ba415c134cb25b7e92eca3cb3cee1ae23ba7afa9b69316b2de380fd6e46f585d7f3acedeed73039fa3803bb7a8db347dd62a7d0c4aa8c595605ce2b3dbd9f14e7449bd5b13bfb602a1937c90040785f407dc770b67c32ca82f4486d337d7120e43ab3474769c9d07246a4ddd53865ea6f2933e92174abbebff8d278f1011cf256a16624beaa0b909f98cb9855cef590e3cadd2db3ef0c0a9ee072cc9006d639437513d62f4e3b28a99040d4d9057bb808ff9e611e3f844a874d5765d05de16af1cf21c551063f80b0bad953162f8c4fdf110854eb83cbc37c88037d5d5b60bf1395937e904d5cb66946685483309a6ec43f19f8b9e16e44829b031ecc1d32eba83b59ca9b96d1f782481ce02b1cebcee41666271a9befc8856ecd2708ef81930889bf067e21f7e2637742f35edcb4da41638e4c04d75beb376c4268d72b63120b8352ba7183e2ab61d2a1989f957cc20035d2961dc3ccf7ba49fe470060e7c63ee6986e9ad460e370024573cdeb269f73cc557be3aa781dfad68ac4fc0aea0bf2c4901fe2d704c8184755d84fccc91d97dacd3edb96a00dcd5e86d73ca9321d1d3806cef0ad42711b7e5dfd7d502df5daaf5e9f6df67f3fcd13f534844ad4f6a6b7f10421d6e989b52d1878dde1a455d5c8b6afa4f1cea3904d8506a29476b88d859c571d03f474bcce707b7eff6ef0b670580ec5d693c5c5d5bb7eda7e20662760ea080477988bcceed98acb913a0ede2c8483ba21d3ab38e58e84c39afb71edb0c3acc44b1845b5321d86f08d9fd3761d7d510377ee293613189644c65f97e0ade22940f7496f0b1954b13a45b88cb43b8fbcfbe6b332e36b4791350764986715f60661427ab5268485b116e10f0b80b9e033d8cc3f8ec7f000b4bac370fd921fba435214e47256fe910451af51c86d9a9555c96e315acde6729295eee0b16133b07f7ad6f6ca2704288618b508739be5a9bd4b2278c46563ec917aef7011308df6a60937c7f18571f0cb6de934441fd9a11279cc95a98187a5097afad4faf73cec745aaf816d3b5be5dbd5982559826bb350472a0e93552f9a00825539b265ca47875c01fe3c5605a9948356362865c5c2084789c21fd92454aae7acfb2bde00f2d68af9a183651139a4b44feada82f604ae2f900f95ceb9af7be2504db3690a9b0e9e5f2d58709e679cc7de3524d7f9a59b0aaf3ccb0b0e3721cf6d3060c70d052b52cddd367aff4b73ad20d649aecd3d11a1510bff24f3ab8ea09774179440c05f54d0aea20509e45e906e9eb261216bbf1badff1cdf9867692fb4c25c4bc05507d8ac1a932d6f7f112812b1e0e633c9cd4246ceb014254c28e7007b475933544391ac06e8c7abd6b97da08ee3de8508d9508154c2c70f36edd557f52708b0f883ea7d95adf0d760f5d544176bd5c57ac70afabd4eccc132218508b642918939a3fe8a9b2911b32c1850af4a1461c469b57edc41cc4f4c3a2dde584cdce057cae3df3112784df19c328b8b02d1f494b097c7589d31d0eb17db382a0878601f4d22b22305cb643e352e7b50410424c11861e53125f32d2b1d411ae8445c84c102aa13a23b08bae49803b20a7b0f8d4c91bf4c2678151b09840f0ea991c4f97179025dba96c032427a9c1b406beb341292c3d643fae4b51ea02824f0057e60434aacb6641d0a363449a2aee7407698db7c51ed8cdffefe7500b4198dab18f6dd3a2b10bdfcf4349ad7620af60bfc0139672d0fd03acdd9c75f917dee9e210398c95bee35f4aac15913879d271f62c19e05c2f21bd86294636af6e4b5f6799e8545f59e01c5e453f4484bd68e7b51283b4684c6764e008dfd44a707c1c17ba2576a73ec46cdc73e4017a717139c6cb6816a43af74da94fff2fa172c6086f90de0090a4748c5d88cb5c7ec735e848be31470954cc0b65afbff3eb783b402a7ce6b487563e46e7bf8d6c0a1975010aa2246ca4933d5c2142c0f8e7fafae355a0f7f221bb9eda9de2654ad385ff88413bafd20a8926c4f657ae1bd5ced69f3d4f5d0203023049c6a831cba67075a14dd7806df555bf23028196e55190fdf4708849e07cf1ecac25afe4ae8aed5efd65ae533efdb7c1bbc20e8e02878fa7e0e9f3dc198bbfdbe733fd7be26f0ff1ba0ff426f58e409ed52d34329c2433c5f846b2217a5dd6e0dae06d1147592089595dcac6853873b6db2d90a9f1d304b52d6d4857c7ed830cc5f16ac64b7c14895a5a001ab31bbf4410895d7742eecff0c3ba51cae0554c14422ca6b60e7d05b44cc5cbf88a814050497929abfd74cf529a116141db76f1fe7eac80e28178f67cec9646b3821c751a4b1bdc733049ff9e42df001ec29a97a454d0f06c9411a0bb17f2aefbf17ea73561f79ca3e2fe6626770e533081fd2cc9738b4a3af1039ad2e6e17960e32056248f7ca96a15ed44f4bb6989e7ab0f2f897fbea0db17108238aefd454155e53f597e0dd63825af75866b3cf"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r0}, r2, 0x2, @inherit={0x60, &(0x7f0000001400)=ANY=[@ANYBLOB="00000000000000000300000000000000030000e2ffffff0002000000080000000000000000000000ff0032f7ec43000000000000450002000000001dd6d66c000000000002000000000000006d46000000000000c1d700000000000007000000000000e6156fc0d07ce0914fe9125c2c6f37f8aa5d22c49d0456dea38d123dd555319daf159c0efeb4b501baea6654fcd36bcf78be090fe6689358d955368ee302a81af288b7c1245d75d0e56e3868a27a5ed810b2792418d45858b7c3fb77debe498440ae0e6f247379c70da4cbb9030ff08c550f42e53ff07b"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"08ee0a3c088fa20fb5fb56581f369467", 0x0, r2, {0x6, 0x3}, {0xfffffffffffffff7, 0x7fffffff}, 0x401, [0x5, 0x8, 0x48, 0x400, 0x5, 0x9091, 0x7fffffff, 0xe1, 0x40, 0x4, 0x34, 0x2, 0xfffffffffffffff9, 0x3, 0x0, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"61359e13b8c4a6b9a4a3d07561e0fd80", r2, 0x0, {0x470, 0x9}, {0x3, 0x1}, 0x0, [0x7, 0x6, 0x5, 0x5, 0x9, 0xbd, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6b5]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, r2, 0xc, @unused=[0x20, 0x7fffffff, 0x0, 0x400], @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000001c0)={{}, r2, 0x16, @inherit={0x50, &(0x7f00000000c0)={0x1, 0x1, 0x6, 0x584, {0xa, 0x7, 0x2, 0x1ff, 0x4}, [0x8]}}, @subvolid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000000c0)={{}, r2, 0x2, @inherit={0x50, &(0x7f0000001700)={0x0, 0x1, 0x6c0b, 0x0, {0x10, 0x100000000, 0xc9, 0x8502, 0x6}, [0xe3e]}}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000000)={"b93ce5630a9bfe432e3d60e1f4116826", 0x0, r2, {0x4, 0x2}, {0x4, 0x2}, 0xdfea, [0x8, 0x7f, 0x4, 0x4, 0x1f, 0x1, 0x3, 0x100000000, 0x0, 0xfffffffffffffff8, 0x0, 0x5, 0x3f, 0x10001, 0x2, 0x7]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000380)={{}, r2, 0x0, @unused=[0x4a6, 0x3, 0x1, 0xfffffffffffffff8], @name="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"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r5, 0x5424, 0x0) [ 226.221049] kvm: pic: non byte write 20:30:22 executing program 3: add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="fbe012de51727d7b6c72bc287d91cff43f3e927388f6c3fca6e7146e19971d354c4554129a7686c945961256", 0x2c, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000008e00)="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", 0x201}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x0, 0x3938700}) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000}) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/52, 0x34}, {&(0x7f0000000a80)=""/136, 0x88}, {&(0x7f0000000780)=""/67, 0x43}, {&(0x7f00000006c0)=""/59, 0x3b}, {&(0x7f0000000a00)=""/73, 0x49}, {&(0x7f0000000880)=""/121, 0x79}], 0x7, 0x6, 0x5) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtclass={0x94, 0x28, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0xa}, {0xd, 0xfff1}, {0x7, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x6}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x4c, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x5}, @TCA_HTB_CEIL64={0xc, 0x7, 0x1}, @TCA_HTB_PARMS={0x30, 0x1, {{0x0, 0x0, 0x9, 0xff, 0x0, 0x4b}, {0x4, 0x0, 0x4, 0x7, 0x5a37, 0x1}, 0x4, 0x18, 0x1, 0x3f, 0x7}}]}}, @TCA_RATE={0x6, 0x5, {0x2}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}]}, 0x94}}, 0x0) preadv(r3, &(0x7f0000000340)=[{&(0x7f0000000180)=""/100, 0x64}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f00000003c0)=""/171, 0xab}], 0x4, 0x40, 0x3) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='erofs\x00', 0x901040, &(0x7f0000000140)='threaded\x00') [ 226.325145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:30:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='jffs2\x00', 0x11881, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000002240)='system.posix_acl_access\x00', 0x0, 0x74, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000c00)={0x2, 0x9, @status={[0x0, 0x8, 0x10000, 0x0, 0x0, 0x3]}, [0x1, 0x0, 0x343d, 0x9, 0x6, 0x100000001, 0x5, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x400, 0x0, 0x1, 0x5, 0x7, 0x1d8, 0x2, 0x1f, 0x0, 0x3, 0x100000001, 0x4, 0x8, 0x8, 0x8, 0x0, 0x200000000, 0x2, 0x8, 0x20, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x5, 0x33, 0x3, 0x9, 0x2, 0x0, 0xffffffffffffff0d, 0x1, 0x0, 0x3, 0x4, 0xfff, 0x0, 0x8, 0x2, 0x7, 0x12, 0x2, 0x5, 0x6, 0x400, 0x2, 0x4, 0xfffffffffffffff7, 0x8ae, 0x6, 0x7]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4440020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000f10503000000000000000000000000050900020073797a32000000000900020073797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44004}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={0xffffffffffffffff, 0x1}, 0xc) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 20:30:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xbd, 0x101000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000003740)=0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f00000012c0)={0x0, 0xfffffffffffffffb, 0xeb, 0x4, @buffer={0x0, 0x1000, &(0x7f00000002c0)=""/4096}, &(0x7f0000000040)="ef066257b32f3fd70cd83959956af17cc1315d3b217a5b71db5d79992a9e5ca7e184a372feae6e9ef2510f319c9b3e2353cef0afc62f67fe574be27824eb62e294ea9db2436f3de19deadb6e21ff838be83a3678a15d4836651a059f4d319cb2a7f74da9882dd40827bc2f925c24da269b2a70b1bf982fa91f9b3b7789984340833b7d03c907215d93c51017829aa572008d87e904f9842bc678038a33dc42022964abe86bc170431b9006942f368682734adb6eb097374242adfd72aa532a87657552ed16aade285a7ab0ea12247916f72e3f2117633c33cf619482107206178b79b2b26c6aebc1682ca3", &(0x7f0000000140)=""/132, 0x3ff, 0x4, 0x0, &(0x7f0000000200)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB='\t\r\a\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000003700)='./file0\x00', 0x0, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000003680)={0x0, 0xfffffffffffffffc, 0xe9, 0x9, @scatter={0x3, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/238, 0xee}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/213, 0xd5}]}, &(0x7f0000002540)="41b9458d861671e6730f34dcec0eb1d44192a08898ed1d3600049e3589fd8ce90bb7abdd2a7f05e983633caf8dd508794f7fe7cec5e151733ee4dc7c8bd69d5de9f94a1ccba73bf230a14c933b62736cbeeec0ce8267640b6556e44da1fb60c7156cb23763528e0e2b2100082e1cf678a77d7fd68a088ee5e6593980ad963f95c753c5bc0275e1e253b0f6d3c9355a03405d1f8d67174451c26fe7cfd920d2b795a8db8370cebf3cc15d48391c73b011b9a54245611c38b46476952c8157bfbd92b56f1345c41ce61b1a467dd47c8c1c964aff006df0641da9efe2a6bfcc7c1d354d3e516968ebd2ee", &(0x7f0000002640)=""/4096, 0xb57, 0x5, 0x3, &(0x7f0000003640)}) 20:30:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, 0x0, 0x0) dup2(r1, r2) gettid() r3 = socket(0x1f, 0x6, 0x400) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xf6}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xc00, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x101d0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 226.493268] device veth3 entered promiscuous mode 20:30:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x4}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000e, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) socketpair(0xf, 0x1, 0x8000, &(0x7f0000000180)) [ 226.615839] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 20:30:22 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb7d, &(0x7f00000002c0)=0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000100)=""/186, 0xba}, {&(0x7f0000000340)=""/253, 0xfd}, {&(0x7f0000000440)=""/152, 0x98}], 0x3, 0x0, 0x2) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200242, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000540)={0x80000000, 0x69e, 0x6}) io_submit(r1, 0x5, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x3f, r2, &(0x7f0000000000)="92c99891b8555e07579845fc94d9c8d6e91304155bae00a7b23115a7876714d572aa1d74b20fc92a8246fc30d5da218c7dc2", 0x32, 0x7, 0x0, 0x1, r3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0xae, r0, &(0x7f00000001c0)="dcea1d15ea852290b43dafe846b0c73eaa0ffd3e3caa96a2190ce017539d8b210955674ac5b457e2ecb65448d372a1a744f2a21ba101fb4520a5d3708a1b5ea697d9", 0x42, 0x720}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x40, r4, &(0x7f0000000240)="f0ecae3867d586a8ae7a0ad10a13e63c3167e6cb02c5b876142c129d842c4cd3bc455b1c5527941b501a00f312fcd98a4475c6b15267f232e405466baf", 0x3d, 0x1f, 0x0, 0x2, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x3, r4, &(0x7f0000000580)='s', 0x1, 0x80, 0x0, 0x2, r6}]) [ 226.706041] XFS (loop2): Invalid superblock magic number 20:30:22 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='jffs2\x00', 0x11881, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000002240)='system.posix_acl_access\x00', 0x0, 0x74, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000c00)={0x2, 0x9, @status={[0x0, 0x8, 0x10000, 0x0, 0x0, 0x3]}, [0x1, 0x0, 0x343d, 0x9, 0x6, 0x100000001, 0x5, 0x0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x400, 0x0, 0x1, 0x5, 0x7, 0x1d8, 0x2, 0x1f, 0x0, 0x3, 0x100000001, 0x4, 0x8, 0x8, 0x8, 0x0, 0x200000000, 0x2, 0x8, 0x20, 0x0, 0xffffffffffffff2d, 0x0, 0x0, 0x5, 0x33, 0x3, 0x9, 0x2, 0x0, 0xffffffffffffff0d, 0x1, 0x0, 0x3, 0x4, 0xfff, 0x0, 0x8, 0x2, 0x7, 0x12, 0x2, 0x5, 0x6, 0x400, 0x2, 0x4, 0xfffffffffffffff7, 0x8ae, 0x6, 0x7]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4440020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000f10503000000000000000000000000050900020073797a32000000000900020073797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x44004}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000300)={0xffffffffffffffff, 0x1}, 0xc) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 226.802043] print_req_error: I/O error, dev loop2, sector 0 20:30:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000006000000000020000000ddf4655fddf4655f0100fbff53ef010001000000ddf4655f000000000000000001000000000000000b000000000100c91f608e00d24200001203", 0x66, 0x400}, {&(0x7f0000000140)="000000000010000000000002689fd49a00cc4371bd6a7c893f2800450100400af85edd389ad6d2a13cc39b84cf30885a8e343b5509face9779a7c8e9781d0bfd058eb53ebda7e5e10d65e787da80c968b2e3a51f94471c3db12949c0fb6cdbf7d36cecbb77f13a87837cb6f9f0008774dd191fd976dad477e1e64e3ab220f7c7996629474146f565053079bf53e240a292a4", 0x92, 0x4e0}, {&(0x7f0000000100)="807d43934a5e028f000a", 0xa, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 20:30:22 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1567}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x58, 0x0, &(0x7f0000000300)=[@register_looper, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/66, 0x42, 0x2, 0x26}, @flat=@weak_binder={0x77622a85, 0x10a}, @fda={0x66646185, 0x7, 0x1, 0x36}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}}, @free_buffer, @enter_looper], 0x68, 0x0, &(0x7f0000000380)="5d27a9dc756434f922d35d5aa2ea137fb2984590b73ccb354c7377d819870f5d416694915dd4405340f17beb64254316dd03b915b11ed4df4a8900ad7167872cd3ab54ffe6b18706cd08112b57eca76e6c8b00fec1fd3200c43751553189bdd76df4d0ec22d4cf92"}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000400)={&(0x7f0000000240)=[0x3, 0x7, 0x3], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f0000000440)={0xb, "04ae96fc78d1486b5ce59c6597c291721878498594f54ef22f82bee167759ae69def57afc3ff333be512122fa865047e33d72b5b737a0269433978489a225bf38c90610c7965827eb2fb0d99f46cf8666c26e270d40b08495523601bdb4cdd9bcc06b360bb4da6510d1551f91a11dc6c7af74dcc918742104777099e06242650"}) open_by_handle_at(r2, &(0x7f0000000000)={0x14, 0x80000001, "cd2a00290b219696aea2fc47"}, 0x0) [ 226.985284] XFS (loop2): Invalid superblock magic number [ 227.012715] EXT4-fs (loop4): unsupported descriptor size 2624 20:30:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xf8, 0x3f, 0x51, 0x0, 0x3, 0x21000, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x6, 0xffff}, 0x8, 0x6, 0x40, 0x7, 0x1ec3, 0x9, 0x4}, 0x0, 0x2, r0, 0x2) mkdir(0x0, 0x0) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x2, &(0x7f0000000480)=[{&(0x7f0000000240)="8ff098e6701080ea7309007fa355d6e245d66f21e7bbb8de5ee8791a441ea9265b5f8d3fb721cabe340b09f8e7f28ae6672c38db3c39211f5fbfac93a9c612ada5673b97f772663b4b826e193a53129a14cb7092999480888e83cbbb7ef337b17a8a295292f0efac312e970440a94bc9607bf4d8f5e84d6f9304d14dbe72ab2679f425f6e84e787a26292971de3243aa168f44279331936d5f3c9c6ba28476dd89ca42aee3812206b60f0b48e8f9b467e4385b032f8b7191fe366457514df435d382d59282c9a4b7aaf16a9df4bb5dea45e9d12987cea93470a6197e6b48c7a9aaab9ad1415cdabee887403c253d222f667d", 0xf2, 0x9}, {&(0x7f0000000440)="2dcbb76a2d8bcebd563e52d0f862a4a5c628b6e04a9394a614011df10293121bf082fa", 0x23, 0x58}], 0x52400, &(0x7f00000004c0)={[{'cramfs\x00'}], [{@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0xe}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, ')\'@*'}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x37, 0x0, 0x35, 0x62, 0x33, 0x38, 0x32], 0x2d, [0x31, 0x39, 0x62, 0x34], 0x2d, [0x63, 0x61, 0x63, 0x65], 0x2d, [0x34, 0x35, 0x63, 0x62], 0x2d, [0x39, 0x64, 0x63, 0x66, 0x30, 0x34, 0x38, 0x37]}}}, {@obj_role={'obj_role', 0x3d, '%}+-l!&('}}]}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000180)="453dcd28001000000300000000000000436f6d7072657373656420524f4d46535a43b273000000000700000008000000436f6d70726573736564000000000000c041", 0x42}, {0x0, 0x0, 0xbff}], 0x0, &(0x7f0000010200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getdents64(r2, &(0x7f0000000340)=""/251, 0xfb) r3 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$setlease(r3, 0x400, 0x0) 20:30:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000280)={[{@journal_dev={'journal_dev', 0x3d, 0xa17}}, {@max_dir_size_kb={'max_dir_size_kb'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@auto_da_alloc_val={'auto_da_alloc'}}]}) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x4) creat(&(0x7f0000000080)='./file0/file0\x00', 0xc0) [ 227.134513] EXT4-fs (loop4): unsupported descriptor size 2624 20:30:22 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x125882, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x140) 20:30:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="da0000000000041b43f3007daa8b1a72d22d28eec8086ec18a3b664b40364f39b2e142ff01fbd1054ce7"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000080000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14, r3, 0x703, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xd4, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xde36}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xda}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5447}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b19}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe106}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4001}, 0x8002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x100000001) [ 227.341882] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 227.376898] cramfs: empty filesystem [ 227.403550] audit: type=1804 audit(1618259423.072:7): pid=12602 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir726426378/syzkaller.pOiR1P/165/cgroup.controllers" dev="sda1" ino=14177 res=1 [ 227.428315] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00006da000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="660f3881a70000660f60b961670f0055aeba2100ecddbd0000bad004ed660fc733660f67b87704baf80c66b808b1ee8e66efbafc0cb000eebaf80c66b88e1e2f8c66efbafc0cec", 0x47}], 0x1, 0x6, &(0x7f0000000180)=[@dstype0={0x6, 0x2}], 0x1) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) r6 = dup2(r5, r4) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 227.459291] EXT4-fs (loop5): Test dummy encryption mount option ignored [ 227.570135] EXT4-fs (loop5): mounted filesystem without journal. Opts: journal_dev=0x0000000000000a17,max_dir_size_kb=0x0000000000000000,test_dummy_encryption,auto_da_alloc=0x0000000000000000,,errors=continue 20:30:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da802000010000c, 0x500001c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x5, 0x1f, 0x0, 0x5, 0x0, 0x80, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5cfc, 0x5}, 0x68685576f9f8958d, 0x0, 0x80000000, 0x3, 0x6, 0xfffffff7, 0x6}, r2, 0xf, r1, 0x0) 20:30:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="da0000000000041b43f3007daa8b1a72d22d28eec8086ec18a3b664b40364f39b2e142ff01fbd1054ce7"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000080000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00', 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x14, r3, 0x703, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0xd4, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xde36}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xda}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5447}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7b19}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe106}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4001}, 0x8002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r1, 0x0, 0x100000001) 20:30:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000150001000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="c6"], 0x50}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x7c5, 0x5}, {0x1298, 0xb63}]}, 0x14, 0x1) 20:30:23 executing program 2: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=""/89) semctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x3, &(0x7f0000000080)=""/198) semget$private(0x0, 0x4, 0x4) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000180)=""/153) r0 = semget$private(0x0, 0x3, 0x40) r1 = semget$private(0x0, 0x2, 0x5) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000240)=""/144) semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000300)=""/142) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f00000003c0)=""/240) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f00000004c0)=""/188) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000580)=""/19) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000005c0)=""/214) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000700)={0x380, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "1cec65fba0ba901c3f041bff9bd70735bdbdb7822feb"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "845306a89c33cbb9bff016da807052ac339b1190b4b6b4"}}, @TIPC_NLA_NODE_ID={0x85, 0x3, "2617813d11a28a67e5b934a5e1cf7167264dc47f8639dbf28b4127d9ed801381bad50893eafe6215851475c9022811637ffa915e0d2c98cb6f34502f85c78c6d61eec06766c1989a8283a8a192d28df4b1a517940d4e3e16e5ceed49e16c98bea66d576df871dedae6fc2969e7a7c331c43e00b0138562c19d22e38c650337929e"}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0xfd}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x31}, 0x6f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @empty, 0xffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xb96d, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5d}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x120, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7e}]}]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x0, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0xc30251a8}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x81}, @TIPC_NLA_PUBL_TYPE={0x0, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER]}]}, 0x380}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000b00)=""/60) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000b40)={{0x2, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x58, 0x3ff}, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x2}) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x60, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) r2 = semget(0x3, 0x0, 0x14) semctl$GETNCNT(r2, 0x4, 0xe, &(0x7f0000000d00)=""/4096) syz_mount_image$tmpfs(&(0x7f0000001d00)='tmpfs\x00', &(0x7f0000001d40)='./file0\x00', 0x7, 0x6, &(0x7f0000003080)=[{&(0x7f0000001d80)="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", 0x1000, 0x5}, {&(0x7f0000002d80)="e945b770a8015b2519c6a0284d987d52bde022281e52424bd2b4407b6cef7a9150536c0cfda5c02fa9226f9175f8ab57dd1adcd8044e925b1649df620eaf0328cac46b1668bacac7a42da050082d51fcbc9a67755a81bdefce0d3d09ab2f53e456e005d5d0a90f620b669e2b34aaa87fedbcbfcb35d88f48fb6acf8456404076be6b476a6620e7b1764ca590c9712de58282f6712b2246ddb0460e3e2c595b853cc088e0f0564fad3679561079a413cb", 0xb0, 0x2}, {&(0x7f0000002e40)="55a57f767d2faaafa4e997152929fda860fb92b160e2c3bbbb0549e8891834c672a788b2b49a3a762e56838c75016fe80286b3f865494c4a", 0x38}, {&(0x7f0000002e80)="0388a7ccec73308275ed49947888ee68", 0x10, 0xfffffffffffffffc}, {&(0x7f0000002ec0)="b212e4b84dfcac5b11dfc748b2b18a647777fc853e9beeaef5cf9988e27bddc0c7fd1a6a653f32e8d923a6e11daf79300c315536f74bcd5cd52987f7055f25b3ef4a536448a13a6039839c8df84ecb68905d84e6240067240c457b42af105ffee6ac02a1d64aa0096b8c86f6f269c9612f317f40278261506a617b8b9ed7ba2ee9ce582cbdd5491080e62745a58ada69", 0x90, 0x649}, {&(0x7f0000002f80)="ba2dd56351e4cea9034350b2ea9fa6f1ad7c07a311e0948ef61d4fa830b6726b21a044303c89e2dbfaf7510b966b79100a2ef797c751895b23d3873d10fdbcad1d615f2e1ad8e1851cef712be2ac464182f1814f8efe525c9c6affb7c69103392db80e667ee9d128f7ee54528d8e24de0ef0a00864d31a53ff3b282efdbb70a402b0754627fd035e74f9423476d238e7c41e6f6aa3376678a76ecd2159cd2cfd57b766b49accfd5c69a0b71254a63f81f02fd83e571064d8900ad4f1a3958652493db645e649ba4e3da70e4252a96fdefabbbd1bffd98f37006faed3ef603915aef688676274b90c4b5c192bd1f4ac80aa5b", 0xf2, 0x4}], 0x10, &(0x7f0000003140)={[{@size={'size', 0x3d, [0x6b]}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@obj_type={'obj_type', 0x3d, 'ib\x00'}}, {@smackfshat={'smackfshat', 0x3d, '-)@[+`/}'}}, {@subj_user={'subj_user', 0x3d, 'broadcast-link\x00'}}, {@fsname={'fsname', 0x3d, 'ipvlan0\x00'}}]}) [ 227.804553] audit: type=1804 audit(1618259423.472:8): pid=12631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir596476175/syzkaller.0R8Usl/169/memory.events" dev="sda1" ino=14165 res=1 20:30:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6(0xa, 0x0, 0x7) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000001740)={@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1000}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100706965001c0002e30700050000000000080003000000000008000400000000"], 0x48}}, 0x0) [ 227.873587] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.902180] audit: type=1804 audit(1618259423.512:9): pid=12638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir726426378/syzkaller.pOiR1P/166/cgroup.controllers" dev="sda1" ino=14171 res=1 [ 227.954286] tmpfs: Bad mount option obj_type 20:30:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) 20:30:23 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r1, r2, &(0x7f0000000300)=0x7e9, 0x401) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@mpls_getnetconf={0x1c, 0x52, 0x8bd67294ed40b6b0, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) [ 228.087494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xf8, 0x5, 0x90, 0x4, 0x0, 0xcf6c, 0x10a, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x8}, 0x31829, 0xfffffffffffffffe, 0x9, 0x9, 0x2, 0x5, 0x1}, r1, 0xffffffffffffffff, r0, 0x3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x20000005, 0x68901) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0xffffffff, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r4, 0x600004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 228.157308] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 20:30:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0x1000000000000) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x2, 0x0, 0x81, 0x2, 0x0, 0x1, 0x801, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x108, 0xb8d, 0x1, 0x7, 0xda, 0xf32, 0x40}, 0x0, 0xc, r1, 0xa) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:30:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = signalfd(r0, &(0x7f0000000040)={[0x400]}, 0x8) perf_event_open(0x0, 0x0, 0x3, r1, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x20, 0x0, 0xcf, 0x40, 0x0, 0x6, 0x40, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa0, 0x0, @perf_config_ext={0x8}, 0x4, 0x7fffffff, 0xeb2a, 0x3, 0x0, 0x8, 0x81}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x24044010) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x7, 0x3, 0x7, 0xdf, 0x0, 0x43, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x734}, 0x20, 0x0, 0x7, 0x6, 0x4, 0x7ff, 0xc7}, 0x0, 0xa, 0xffffffffffffffff, 0x3) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa808) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc20000000000", 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="6e6f73706163655f63616368652c636f5570726573732d666f7263653d7a6c69622c2c00516abeb237dc1c36eab3074ae685ed395c38f551fcf5932311161ae2de604ff8afde7ac963d0b02011532731657d82ef92e95e662b98430a08d185eb02a03dd5cc76a48963e300"/122]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, r4}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {r7}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000047380)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {0x0, r4}], 0x0, "cda08b090d73c5"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000940)=ANY=[@ANYRES64=r5, @ANYBLOB="1f000000000000000100008000000000010000000000000086000000000000000600000000000000feffffffffffffffde000000400000007067e34caa9558eaf300000800000008000000000000000000000000d16ac7c60000000029000000000004000300000000000000200000000000000000000000000000000000000500000000000000000000000000cd4fec23"]) 20:30:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x9, 0xc1, 0x2, 0x80, 0x0, 0x59e, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8001, 0x5}, 0x48001, 0x0, 0x92, 0x9, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x20d040, 0x68) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="210000001ae27023b02e26e8c18c2236892408edeb05b02ebb4f7a2bea984300000000000000", @ANYRES32=0x0], &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000140)={r6, 0xdc}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="63000000b02db49000996bd309ae9f103d22638dde2d0efbd81185b052eda2c91b762dbee3453aaf62b656ccd3786fc9b960c6472c5590604d7376299d52e57c186860f02cb4679c61a8a006d5511966aa50b9f00402b45fc039760430ecb71f224f0796863ad3"], &(0x7f0000000180)=0x6b) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x1, 0x7, 0x2, 0x0, 0x1, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2, 0x7}, 0x400, 0x2, 0xb5, 0x7, 0xfff, 0x3f, 0x1}, 0xffffffffffffffff, 0xe, r3, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 228.526141] audit: type=1804 audit(1618259424.192:10): pid=12631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir596476175/syzkaller.0R8Usl/169/memory.events" dev="sda1" ino=14165 res=1 20:30:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0xb7, 0xb1, 0x7, 0x5, 0x0, 0x5d35, 0x34002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x1, @perf_config_ext={0x4, 0x200}, 0x38, 0x3, 0x80000001, 0x3, 0x9, 0x7, 0x401}, r1, 0x10, r2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="0400000068020000973d00001200000000000000843d000000010000611cad49e10000001e000000000000000010ec0302000100526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="598e73087cafc92d311273c9619600"]) [ 228.822085] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop0 [ 229.059350] BTRFS info (device loop0): disabling disk space caching [ 229.064113] BTRFS info (device loop0): unrecognized mount option 'coUpress-force=zlib' [ 229.092420] BTRFS error (device loop0): open_ctree failed [ 229.169195] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "Ys|-1sa" [ 229.386701] BTRFS info (device loop0): disabling disk space caching [ 229.386725] BTRFS info (device loop0): unrecognized mount option 'coUpress-force=zlib' [ 229.387375] BTRFS error (device loop0): open_ctree failed 20:30:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr(r1, &(0x7f0000000000)=@known='user.incfs.id\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r2) clone(0x6c090080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) 20:30:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresuid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)=0x0) r5 = open(0x0, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0xee01) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setgroups(0x4, &(0x7f0000000540)=[r7, r7, r7, r9]) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000480)={0xa0, 0x24, 0x0, {{0x5, 0x1, 0xcb0, 0x4, 0x2, 0x1, {0x4, 0x3ff, 0x7, 0x7f, 0x9, 0x292c, 0x83, 0x40, 0x5, 0x1000, 0x8f1, r10, r7, 0x748, 0xffffff7f}}, {0x0, 0x14}}}, 0xa0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc, &(0x7f0000002440)=[{&(0x7f0000000300)={0x127c, 0x3b, 0x400, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x67, 0x0, 0x0, @u32=0x4}, @generic="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", @nested={0x38, 0x5c, 0x0, 0x1, [@generic="687b4d29a9756021e21603c7517cb356a8534fd7067b958e596daf5bcccdc304a931dba46892e9ec03165aef", @typed={0x8, 0x71, 0x0, 0x0, @u32=0xffffffc0}]}, @nested={0x34, 0x9, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xc, 0x45, 0x0, 0x0, @u64=0x200}, @typed={0x8, 0x3a, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@empty}]}, @nested={0xc, 0x1f, 0x0, 0x1, [@typed={0x8, 0x3e, 0x0, 0x0, @uid}]}, @nested={0x10b, 0x7e, 0x0, 0x1, [@typed={0x14, 0x8f, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="9604a66cfaf05e76f1f7624a4990c78caf37a8a92ed6b2ac25b74d4c0ed5b7bb4df128b07dc1ccc269731065282579c3", @generic="fc84162731685eda75ce941074b614e97a243466f3694d67b76fc6bb975a2959d4e5779095044e3c6ae14b6b1b88987c95e73452dec212e4b35ae8915251f3303dbfcb3fc7e8f6c69e3e495db51d05b632c580eba5ac87a08fdc7fc858a3933924a603da2c047758e93c676e6b43a82b67ff94375e2a7fc8fffe82efbb0892fb06985808c8d3a02b8752248608a29a60333d7f126c51908be6310d092e15311d8a924c62a069e4211f3281c8dff8241c9840c45ddba65bd8a48290eeea0a9b8cfab547"]}, @generic="c267f4bed29187a41e0c1802386ccef36864d1a68a9e914cddf66bfc1e6dd985993849fa5ae2f465883985495d6e2a9ecf0db72086aab1ed4b7c25adf614f131ea6eb4a160cfb9afb6e392b0d98c2556bda73546a2eb7a7167f99bdc62a392fb447e046ca0c5de86dbf3f6abfa2cbc01d58252003074721615044a91f25e86440ab51e07b902ff12a0fdf7a743361f6f139e6a40cb21cd08ae79d694f9fc5fa60a720d22c553ee06f16907845de01bc07c265372819d971a80546aef2a804447d45845b83e148e20f9d73df4b3f81f", @typed={0xd, 0x86, 0x0, 0x0, @str='/dev/kvm\x00'}]}, 0x127c}, {&(0x7f0000001580)={0x47c, 0x25, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0xd, 0x2f, 0x0, 0x0, @str='/dev/kvm\x00'}, @nested={0x118, 0x2e, 0x0, 0x1, [@typed={0xcf, 0x31, 0x0, 0x0, @binary="d12f923c78df7005e3247b1aa4a42f7092b21965ace18bdba6eb3c5bacd5835d4b6948f273c4499d3aa23c6becd2815a0b6cc90cfe7778567931212d8b38d74f32d7cb4a48577562c5708cd4c5eedb8c0b0ab4a4496e0d5c8da01c624879cbd68c3d9ff25824efd7e2c6b40403c4af6983781dd17dfe8428c82e5f061dabee0424132054b59bf13d146c3fe261b4ce6cc609684b1f27d37e82ff0cd29a4afd0be742db0afe337e4fd3322d020e349e2f65aa97ab6e524eeb399e26ea7a975ddb013d08834e2070fd91995d"}, @generic="e6cf4366d0551398eed332e8a16e1a1ad13bd1075ff74af259169e2340d698fdf8704a4b95577e5f0660b29af574ec4086fd63076b1140c6113aedcb73290bd40044c45a"]}, @generic="5f3bc3d6b13971aa3d8245225039819198335158144b3573e37e6d7a91226fb4ca8dbb95e94eca3f5a93a395856e7c698efb7fa13b20d8626adc95356bcdc28efaad4a8813d606659699aff747e1d6fd8b8de648d88dadc449a3456f6cfd8fbdc8f634ae1e1e24d8ed8b2cb467bb7807eb2c736995396ab60bce2702ead8f1cfe3745df84c7133aa2e2aa502c7", @generic="398f9c207f5ee8724f7d1448829a65258c88533e534e6c649aab80f34be3e1e15c0ae9aafc464109295056cfead4269359b37e9d963966ab22316dc1bf1b1d4cb34ea91e956d8c53d86922e04bb5e28397e26a142fdeb53685d86b8e2ebb54ba59d12d98fdd6be1eeb0e851105f192493c3677efb637832cf0736abf348c22144591ef6f3ca9624ea23538ff1d3c58ddd270495f947c038401a1a4c5b81e33de21ed557513441771762e55563a6dcbbcf685f94a726ab315db494c9b188f49dc329eddbb1ac5ef6b1278248b9d321e32aa6110439341d6a0370eede3aa0e3afba99b788fb98be730d76404822e99dca5932403c39b6d05b4ff", @typed={0x4, 0x3a}, @generic="37018f67929042b35a72adbcfedbca746cec2b494f6a295038bdc1cc6c3ee2992fa8bb7942e7ff08f8eece0f6696bfc44193e4571308f40e82eb64a0a2b2ca4a05eb43be28f0e7fe4bb406d74997510ce871b47ee2e492cb819a79d97661a4d72657c7cde13e35f12f09993adf426d0b7f82a39f4fe621cf5ba3339c06c692c0c87e58235f55fce7000a8a0ee43455012c82f17752f6001246e25d8ced", @generic="f92225bf7fe679166241b59a427a78e23f961c4ba7b9876aae041e72af776fddbb0a029c1da918f6748ef48c702cee579b75c41fc4b665fbb9258fc9b5b91fa5887e0519c20489653061de83ca42c37bfa89f1aa026ba112c53fe374d06f909498ae588ae96073df5a62bf0abdbc71a3947fe366641e1d29fb33005b81487e10e3d8e9bb0617605efe56dbe5a55ac90e4e966433812e", @generic="8d2738c57265e6c72c6cd526f77c5106cf5c974bd1dc704ccc6171b8627f831fcb13ee49991466556b0c19a46e6de609d4e9e63e100c25ca723aa8af3e481e9b2b4fdb430892c3db6956c932a89aa06df1dd9a4829f8ff828899757013a3a50695781762bd9e77e27737d3faead86a2775c0", @typed={0x14, 0x6d, 0x0, 0x0, @ipv6=@local}, @generic]}, 0x47c}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001b00", @ANYRES32=0x0, @ANYBLOB="14007500200100000000000000000000000000018113d80f116913cf4e49a1c5d22706a3842ebcaf5f1b24cc03bf98913f5e593f7bc1056f7377777b02d75b1b9e3db3264da9bdd02e09edf69ea4ee16fde704f02c4a1c4f9ba613bbb2cab7903b11f9cba43bd8b7730f04dd84244f5aa81c6de1ecfc8ada79660e2cecb1d867125161ea27dfa02d5ff9a3f639fc77bbd4ab3e1ccf3f6312eb22a687889232a4634da1e77b0e1b3545f7ce3ec591c57657e490fa2af9545e7e1bbc3ae4efa8dc300b80addb625c46a76de5d4879b67ce50a4c37d49a514002b0000000000000000000000000000000001000008001500", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00'], 0x438}, {&(0x7f0000001e40)={0x508, 0x14, 0x400, 0x70bd26, 0x25dfdbfe, "", [@typed={0xdf, 0xb, 0x0, 0x0, @binary="2b22bb7125577ea721a7eac7b6b3b170aaeafe3c236523f6a64c4619a99aa9f62465d84c25eff9a21268a845f4fa7b49022f8c50cefd27fe07960aed3562c75a6fe05934033c4009ed6321cf47b9b31820299552233f0db52545c075f76c5bc346bec6c2e07e245cef11d35e468781b11f9723f9fa37d156abe0b41f8d4fa063a43709602ea8555ddf1461120b2badd2f1239f803f4c9c8320f490b02f335fa3f4c614d5e9412b71945c7e6fa169cc11ee2d43e918e622debec0eb5152f6cc07c461963aed15640b5ad52cb0b81f810ae1175d65ca826e5711b1a5"}, @generic="9f9f7ffd0b15af1d011b6a42b71535674399361230379ca74ab5d5937ec91e30aecf0ac496401f12c51a70cef53ad61e31a8f81999b773c11513d8a474b42e74967c2cec45a5cc1fec75e08f6065b41c725b3f4421ad5dd34fe6c4e75b93c6c2a83497ce72de60b96b1b49b79f064ce9cf271cb517154f1b5777f01d915b79eb482f39d752fcbd1440698c78b705ec02a518063da28493cf67894f601de39d4f5c4a4a46a4f4a284b4cdabbe313eb7608c3bfa8d79c4", @typed={0x8, 0x4b, 0x0, 0x0, @uid=0xee00}, @nested={0x269, 0x1, 0x0, 0x1, [@generic="05eafa6aab5c53413423408f2d10f8864f3db763e28a4e6e87db6fa0b20a2d7977f77c7cb3384b51266d2fb944e1d89ea39c0980e44b8f4453459b309aa9f75f732e39be564e325ff26572c34711758c7e43152f895d2fe6986fd5714c546a5c714826a061895b2a20629fd3e6c2cd2c0e24b03c86d3dc1f332de255806a2c29356dc0f61956543729b354a73850dfcc8bf29ca2fb5245f3ce786fcd263747d758c21e146025e97a326fa5414c7333bf36f7061f2da4cf010563ea84529efa48a2095b59132721ad2a51daf1", @generic="4596fc78ac7d49db67e5ccdcad19486ea2fb398fa2030e858bae98bac03f36cd83b2081a556fd679ee0366a25541ab322f4a9ab6a4f0d9", @typed={0x1a, 0x76, 0x0, 0x0, @binary="be58b032dd0561cb47398965e24f322ff2d6f0322bb1"}, @generic="5f8a588c598f87dfe61d434a0db0f8917e5cbe972cb9af17ab333819597019dcd568f3cfaca85fbf1b434e1fa85bdb2e33534a3e2f6681802936aaf906105f62b975b64774d658810b650c38bf059d6930243ebfc9363b05b1ca", @generic="61538b7fdb4737882b39d06b8a9e6c4d8aba68887c73d6a87135791b64247d487992bd7767ea1edd8fe2555fc09963179d5ae62aa7804c0bdec4a159fd769ce016719744c6688e7f3be9748cd5c99cad19355fa39518e5e23c93d9dda1298d01747b8b26ce5b6754d859a214d2747dc0d676564b1d9e097f0b730032f2da4b96dc2c93a7f0448b04431da8df7c196e911911b6f87a10229f0db9ce157b55bd16917f2d5a85d3e7fd9e942270e3129ffadf5d471e0583deb476555cc2242b466779d573b6d353ee919aee039a", @typed={0xc, 0x21, 0x0, 0x0, @u64=0x9}, @typed={0xc, 0x29, 0x0, 0x0, @u64=0x7ff}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}]}, @generic="1b1d6cd40034a6b351d4412996a2ab2ec8443b85b081640c278b6cfb4165d1efa6af6acb4778cae7952359d73be8c702f56f3643dac710efbb5cd57158a1ed4be94770a3178988c2a8c4eca8665cfc90bfdb79d6e49862d648772b3aaa67005461c1b843a4946f0d0cbefa7eba3e841d0c3b2d661fe708b81556a8e66d8dd6ae2a6c8dbfda512dff9f2c6ab7bf60b0fed5e5d3a5bdb4f7acfb17584d4faf27de6deb8d8d40a84d30e4b641eecfe14cbfd3770ceb2643562d1975c28c3638fdcffcd0e49a131fd781850dbb83bcb3dd7293113c5b6b0fa2ea1bc8a4dfd0a3c070eabbf272832ad3904697e53dcd"]}, 0x508}, {&(0x7f0000002380)={0xb0, 0x17, 0x400, 0x70bd27, 0x25dfdbfd, "", [@typed={0x4, 0x30}, @nested={0x14, 0x21, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@private=0xa010101}]}, @nested={0x87, 0x5e, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @u32=0x2e}, @generic="6eb0bbb0c88a5d32c6855384de9a153f", @generic="74a580c202ba2b72722ffa0244514cc0142f2ed1775b74980ec3aed3cafbe54f7794f799387a8d324c2ad77d4297f542ab29c9611447c8c7214133bffcf40bdbe930d52c50be5bac17c4138eae68e4aed861d5976db8cae2537d91f852f03ea6d5811fcbe21c52f85bdc3a"]}]}, 0xb0}], 0x5, &(0x7f0000003ac0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r2, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r7}}}], 0xb8, 0x440c0}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x1a8003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffff1b2}, {&(0x7f00000004c0)="0ac386ebfbac18a43ad45fab6d31e69a3b839b89eee827b7f13a611dfc07971145b9219f9d9aac3a769a0d7ac6e836388b0238edc93d1f5552cc8337acb5c0a222cb8db3d3da04602b89e959123e8cb1f0b85226a9eb189900eceb711e11b0cf952202472db2d13bf5f085456b6bd9d379", 0x71, 0xffffffffffff2d0c}], 0x40080, &(0x7f00000002c0)=ANY=[@ANYBLOB="51acee975a8b2fb227864dc3941a24487ccd33a0cf11e477221af0bfb04624533072a1e365745b402a58d92c56", @ANYRESDEC=r2, @ANYBLOB=',mask=^MAY_EXEC,subj_type=,,\x00']) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) mkdir(&(0x7f0000000100)='./file0\x00', 0x20) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:30:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0xfc94, 0x1e0}, {&(0x7f0000000180)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="0d202020202020202020201000c1e770325132510000e7703251f1ff000000002e2e20202020202020282010", 0x2c, 0x10dfe}], 0x0, &(0x7f0000000400)=ANY=[]) mkdirat(r0, &(0x7f0000000240)='./file0/file1\x00', 0x0) mknodat(r0, &(0x7f0000000080)='./file0/file1\x00', 0x0, 0x0) 20:30:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa01a0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x40000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000500)={{0x77359400}}, &(0x7f0000000540)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x18, 0x6, @thr={&(0x7f0000000240)="0902cd1137c74aca628e226c13d8f37970d4187bc7923a21bcd54112c5d77b5d64b977e871a964bd703df3f6f29d83c5f3adbbca046458abe4674426c9e466f7e795879a67", &(0x7f0000000340)="78fad53849c5883ddb78a3af74399cfc9469b80ce102bcd2ebbf8a21bd0be2a9b328b6d2f5837ba1c7ac993de703f11efb272774eb2c22d76af9c3f6b66045c34f"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000440)={{r3, r4+10000000}, {r5, r6+60000000}}, &(0x7f0000000480)) timer_gettime(r0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}}, 0x0) 20:30:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xa1, 0x8, 0x82, 0x2, 0x0, 0x8001, 0x1, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xffff, 0x10cc255}, 0x10808, 0x1ff, 0x1, 0x0, 0x4, 0x4, 0xc62}, 0xffffffffffffffff, 0x4, r4, 0x1) r5 = getpgrp(r3) r6 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xcd16, 0x101) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x3, 0xe6a6b96}, &(0x7f0000000380)=0xc) perf_event_open(0x0, r3, 0x8, r2, 0x11) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) sched_setscheduler(r7, 0x6, &(0x7f0000000100)=0xfffff8d8) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x7, 0x84, 0x9, 0x8, 0x0, 0x8, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0x800, 0x1, 0x9, 0xffffffffffffffff, 0x0, 0x8}, r5, 0x1, r2, 0x8) [ 230.555351] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 230.754155] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 230.761715] FAT-fs (loop0): Filesystem has been set read-only [ 230.774607] audit: type=1800 audit(1618259426.442:11): pid=12671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14144 res=0 20:30:26 executing program 4: socket$phonet(0x23, 0x2, 0x1) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000400)={0x0, 0x665, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x46, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x10, r2, 0x0) dup(r0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) 20:30:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x5b, 0x2, 0x7, 0x0, @private2, @empty, 0x40, 0x20, 0x1, 0x3}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9951312c1c1d08eca3bb1f2a3e9f4cd9a14c9ae8e222a87e2de1dba5e8c832f8bf06dc57458b2a81dbac1b39fb1aece0e957fc73133930852d319ddbbb21110ded56d741e8fd6e57a7447ad6c10451a447dfa0b6096617", @ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r2, &(0x7f0000000480)={0x11, 0xd, r4, 0x1, 0x80, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x10}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 20:30:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x9, 0x44, 0x0, 0x0, 0x0, 0x2, 0x8000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040)}, 0x2, 0x4bacec0, 0x10000, 0x5, 0x8, 0x9, 0xfff}, 0x0, 0xa, r0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 20:30:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030f", 0x6, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x4000, &(0x7f00000002c0)=ANY=[@ANYRESOCT]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x0) r2 = open(&(0x7f0000000180)='./file1\x00', 0x470540, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) creat(0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x10) ptrace$setregs(0xd, 0x0, 0x9, &(0x7f0000001700)="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") r3 = getpid() getpriority(0x0, r3) sendfile(r0, r1, 0x0, 0x10000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000003c0)) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="a087619151f7f5cf68d8c67700", 0xd, 0x81}], 0xc1000, &(0x7f0000000400)=ANY=[@ANYBLOB='suiddir,suiddir,norgrplvb,noquota,ignore_local_fs,lockproto=lock_nolock,noloccookie,fsuuid=6fedT068-e781-3f8a-2efR-aTdf72', @ANYRESDEC=r5, @ANYBLOB=',seclabel,fsmagic=0x0000000000000081,fsmagic=0x0000000000000001,uid<', @ANYRESDEC, @ANYBLOB=',hash,subj_role=\':(\\*:,fownDr>', @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) [ 231.226203] EXT4-fs (loop2): Unrecognized mount option "01777777777777777777777" or missing value 20:30:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa01a0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x40000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000500)={{0x77359400}}, &(0x7f0000000540)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x18, 0x6, @thr={&(0x7f0000000240)="0902cd1137c74aca628e226c13d8f37970d4187bc7923a21bcd54112c5d77b5d64b977e871a964bd703df3f6f29d83c5f3adbbca046458abe4674426c9e466f7e795879a67", &(0x7f0000000340)="78fad53849c5883ddb78a3af74399cfc9469b80ce102bcd2ebbf8a21bd0be2a9b328b6d2f5837ba1c7ac993de703f11efb272774eb2c22d76af9c3f6b66045c34f"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000440)={{r3, r4+10000000}, {r5, r6+60000000}}, &(0x7f0000000480)) timer_gettime(r0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}}, 0x0) [ 231.322061] audit: type=1804 audit(1618259426.992:12): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir870019748/syzkaller.oChTXs/166/file0/file0" dev="sda1" ino=14191 res=1 [ 231.529110] EXT4-fs (loop2): Unrecognized mount option "01777777777777777777777" or missing value 20:30:27 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x24000045) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYRESDEC], &(0x7f0000000640)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x1, 0xc, 0x2, 0xfffb}, 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2e0c5897, 0xfff}, 0x0, 0x0, 0x212, 0x0, 0x0, 0xfffffffc, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000440)={0x2, 0x4e23, @remote}, 0xfffffffffffffd81, &(0x7f0000000c00), 0x6}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x0, 0x1}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="121280e0a3a56f4c2e150bb015341b5d23f2394d2fe0006af4d5558e9f9bed607565d266d0216b3062264e9b51496bb42920b36a5375c2d309619a78bac009", 0x3f}, {&(0x7f0000000180)}, {&(0x7f0000000340)="4ef387936366455849361e740355308dc38c7dc494f27b36fe8e17e73ce6432c4a019ab7afde5018e82647c27cb02e0d7499cc072e3bc2a3a7db543f8556b6bf91b25e3f756cd4df49d8bc632cdf8bd5d13643baa3b717471d864d150cbbcc70cc3d453810271b1bb78ada6d28c25cccce3e85aad0b163a5731d5115bd193f02f77d59218d0608b387fb4777f1e717a8e252d97b7abaf4c35a9f596d001d79348042eda834642379285307555fa0a2fcf6117fb164d95cd9dd900ec5bed080360e90ea7d", 0xc4}], 0x3, 0x0, 0x0, 0x240448d0}, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000480)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:30:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file1\x00', 0x2, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x4000, 0x0) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$pvfs2(&(0x7f0000000140)='pvfs2\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc, 0x4, &(0x7f0000000440)=[{&(0x7f0000000200)="0d850337f203f18ae8c488e854ca1f6d83e4351fefe824ee85bcfe8d12594e353028e51479579b224fd5564f9105a52a5933696e3b9447fe04ba584ce068b71b2f33a8de864854cdbd2447d62cbcb0091e5a421eb579ec099a8e6c528f25b23a8101d635f40c74e7bbf5fe6bf7721687a0c47e9771b1e56fde407884a2609af3b128b4257573271a877dd115ed01da39b80d36f7f225ee35f07dd1eca027b6fc6b387244a95d8ff647328684e7c8580ba313c921e9811ab0d149af0f429ccf030cd8f57feb4bc769de8d65d0639003d7afe696b9cc0b10c7add785c91c27f106e5b721f59aa8c2", 0xe7, 0x2}, {&(0x7f0000000300)="872bff4adeadef66458d8ed32b88ff69b140c4ea2bf9067131b4d4b1e932064de056e359991315ca525c005b37a3c5fe755706e13c9b1e", 0x37, 0x9}, {&(0x7f0000000340)="6709f51219794b182fff8f7bdd02633ab6", 0x11, 0xab}, {&(0x7f0000000380)="963b33f14c45c8a9180f87afd27c2755f7e4a234112b29df3fea180b2f43637a8523237ee94c7836637b35daac6d32873ee25579e6ab984ef8d44f18dcb1019c5df08ee9a75c822fda04391225dbde849458b0a9e1da4124c85570fa94bfed836d7d9fb8b1eb82409d392a7e5474e56cec8dd43db5b50e7418648650ef15530d55cac439c57a9176ed8b62cb0894afa92ed779c3ceb6a7ec164951c3fcd4e6b70f423ed458f3ce4c75e489badc78ec591abcd9cb46caee83311a67", 0xbb}], 0xa03045, &(0x7f00000004c0)={[{'/proc/sys/net/ipv4/tcp_window_scaling\x00'}, {'&,+'}], [{@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}]}) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000580), 0x12) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4002, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x9) 20:30:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x541080, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="2b48cc050a665361c41636f9cbf4", 0xe, 0xe0b}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="62733d3030303053b930313030303030303030313739312c00"]) 20:30:27 executing program 4: socket$phonet(0x23, 0x2, 0x1) shutdown(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000400)={0x0, 0x665, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x46, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x10, r2, 0x0) dup(r0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) 20:30:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa01a0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x40000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000500)={{0x77359400}}, &(0x7f0000000540)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x18, 0x6, @thr={&(0x7f0000000240)="0902cd1137c74aca628e226c13d8f37970d4187bc7923a21bcd54112c5d77b5d64b977e871a964bd703df3f6f29d83c5f3adbbca046458abe4674426c9e466f7e795879a67", &(0x7f0000000340)="78fad53849c5883ddb78a3af74399cfc9469b80ce102bcd2ebbf8a21bd0be2a9b328b6d2f5837ba1c7ac993de703f11efb272774eb2c22d76af9c3f6b66045c34f"}}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000440)={{r3, r4+10000000}, {r5, r6+60000000}}, &(0x7f0000000480)) timer_gettime(r0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x7, &(0x7f0000002000)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x22}}, 0x0) [ 232.079912] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 232.104939] UDF-fs: bad mount option "bs=0000S01000000001791" or missing value [ 232.114672] BFS-fs: bfs_fill_super(): Last block not available: 63 20:30:27 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba42000f1c760066b891d7e4700f23c00f21f8663503000a00be1f23f8f8060f30", 0xffffffffffffff8d}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010b000000000000020001"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010b000000000000020001"], 0x28}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '/@\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x60}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340)='802.15.4 MAC\x00', r2) 20:30:27 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r5, 0x29, 0x0, 0x1, 0x10001, 0x5c361dfceaf9a171, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x700, 0x8000, 0x7, 0x81}}) [ 232.247438] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 232.312390] BFS-fs: bfs_fill_super(): Last block not available: 63 20:30:28 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xfff7, 0x7, 0x9d}, {0x101, 0x3, 0x5, 0x40}, {0x8, 0x62, 0x0, 0x57a5}, {0xef1, 0xaa, 0x0, 0xc6}, {0x8001, 0x3f, 0x3f, 0xa9b}, {0x2c42, 0x1, 0x5, 0x7}]}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa3000000f9ff00070300000006ffff7a0af0fffcffffff79a402ff00000000b7060000ffffffff2d641500000000006504040001001f000404000001007d60b7030000000000006a0a00fe0000000085000000fe000000b7000000000000009500002fa5000000c72305c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80d404d9e1819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d4467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79f603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a7534206000000389425c67455e95436a0f28eb950f0ec2ab343fb940f9d853c6fa03b5bef0e72919a749679ef5f76dc24d34a66c6070669572841ccd8970cce02c02171"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 232.418016] *** Guest State *** [ 232.425561] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 232.436861] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 232.451943] CR3 = 0x00000000f883595a [ 232.461303] RSP = 0x0000000000000f80 RIP = 0x000000000000000e [ 232.475473] RFLAGS=0x41000002 DR7 = 0x0000000000000400 [ 232.519189] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 232.551986] CS: sel=0x0002, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 232.586363] team0: Device ipvlan1 failed to register rx_handler [ 232.599587] DS: sel=0x050f, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 232.625536] SS: sel=0x00cb, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 20:30:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000900eb0b00000800060000000000"], 0x44}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000002300)=""/120, 0x78}, {&(0x7f0000002400)=""/146, 0x92}, {&(0x7f00000024c0)=""/115, 0x73}, {&(0x7f0000002540)=""/78, 0x4e}, {&(0x7f00000025c0)=""/110, 0x6e}], 0x5, 0x800, 0x2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f0000000080)="66b97e0a000066b80d00000066ba000000000f300f009f0000baf80c66b8c481218a66efbafc0c66ed66b9800000c00f326635000400000f300fb26f000fe709662e0f38f1130fc76800bad004ed3ef20f58610a", 0x54}], 0x1, 0x8, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f50bf39afff39aff35c5e17de74b064000c42e660f3881b7c700000000f30fbcf726660f388077694f4f0f5c19db3af5f342d8868680000066b82001c4220d2d4f5d2e66420fc73326650fae15fbffffffed", 0x62}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(r0, &(0x7f0000002380)='task\x00') [ 232.660599] ES: sel=0x8b30, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 232.693436] FS: sel=0xfff0, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 232.720957] GS: sel=0xf643, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 232.751849] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 232.802303] LDTR: sel=0x7402, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 232.837513] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 232.858807] TR: sel=0x00b8, attr=0x0008b, limit=0x000001ff, base=0x0000000000004800 [ 232.867075] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 232.883563] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 232.892312] Interruptibility = 00000000 ActivityState = 00000000 [ 232.905620] *** Host State *** [ 232.910015] RIP = 0xffffffff811a97bf RSP = 0xffff8880433078c0 [ 232.929905] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 232.936621] FSBase=00007f91d957c700 GSBase=ffff8880ba100000 TRBase=fffffe0000034000 [ 232.952023] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 232.967049] CR0=0000000080050033 CR3=000000009e8a5000 CR4=00000000001426e0 [ 232.974393] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 232.982717] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 232.989189] *** Control State *** [ 232.992720] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 233.001002] EntryControls=0000d1ff ExitControls=002fefff [ 233.008020] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 20:30:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x53940}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf175a41dbfdb7619, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r3, &(0x7f0000000ac0)={&(0x7f00000008c0)=@qipcrtr={0x2a, 0x1, 0x4001}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000700)="25a9fd6443dc595649d425dd8ac9897854891661e3fa1b0c22a4979ef40bbffee3b3d70dff1bd9c3", 0x28}], 0x1, 0x0, 0x20}, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240)={0x2, 0x6001, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x0}, 0x24040885) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000003c0)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000340)=@generic, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000540)=""/128, 0x80}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000800)=""/159, 0x9f}, {&(0x7f0000000940)=""/172, 0xac}, {&(0x7f0000000b00)=""/166, 0xa6}], 0x6, &(0x7f0000000c40)=""/185, 0xb9}, 0x12000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x1f, 0x96, &(0x7f00000005c0)=""/150, 0x41100, 0x0, [], 0x0, 0x1a, r4, 0x8, &(0x7f0000000440)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x3, 0x1, 0xffffffff, 0x100}, 0x10, 0xc8fe}, 0x78) [ 233.019587] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 233.038220] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 233.053321] reason=80000021 qualification=0000000000000000 [ 233.061629] IDTVectoring: info=00000000 errcode=00000000 [ 233.086411] TSC Offset = 0xffffff819c4691e8 [ 233.109029] EPT pointer = 0x000000009f95901e [ 233.134898] Virtual processor ID = 0x0001 20:30:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000811) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) fsync(r1) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/203, 0xcb}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000280)=""/8, 0x8}], 0x3, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) fallocate(r2, 0x0, 0x1b1, 0x80019c) [ 233.415262] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657e", 0x0}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x3}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000001680)={0xa8, 0x0, 0x14, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xa8}}, 0x8000) ftruncate(0xffffffffffffffff, 0x7) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141242, 0x0) mq_timedreceive(r2, 0x0, 0x0, 0x1a0000000, &(0x7f0000000080)={0x77359400}) write$UHID_INPUT(r2, &(0x7f0000000580), 0x10000005c) [ 233.650457] libceph: connect [d::]:6789 error -101 [ 233.655842] libceph: mon0 [d::]:6789 connect error [ 233.679795] ceph: No mds server is up or the cluster is laggy [ 233.686542] libceph: connect [d::]:6789 error -101 [ 233.698983] libceph: mon0 [d::]:6789 connect error 20:30:29 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="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", 0x1000, 0x20004050, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f0000000200)="8a", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="bd9a2b864e0a1c50cc3cf67e4bf43f238e10a39e0f7b75dd61cfde08d2814cedc34eaa042ff3dc92a1e611127e46348e7214ccb04fad912f98be773d999dbd3abf03f27fa0dc6f3511e54d363f00944b953a67c31cab32c787eb2659897af2c85598ea93c8d2641879e2aca505c4c4478c9b06bdf2d051a6f6f488532c23eeada538364451c3a46575359b7d21890fad3b4c23e9880fdb887e9e19a0cf8c59530be6bebbb88647d8b791c8e679739b5dcf37a64324bfa8eb3a6dc051736f1777924915", 0xc3}, {&(0x7f0000000340)="472ac3def0ea524e2a29d3ad329e8cf2e9b95045b33079971c8578e263789def52f5d050da96ccbf47f969799074799304ee71e3346a19dbd2a05a4faa4d15e6bd12bc078a100995f038e529ecf61ea0be9d12eb61a4d6264ad148c57b3f7093e30442fa5a2ee851988e7e86fd4fd8fd4c7ddefb08ff7a9a1255c41538b1808d699a7dc8b74c4f7740ca6d3f8ce1239d0d3ade09085a34b26e860589656ce292d9e7906273ae5e7a", 0xa8}, {&(0x7f0000000100)="8a5f9fce1f1dc0a45ffa9f5f1eb4608f3361b669b3ea5b1a1d8bb7bf9203c694", 0x20}, {&(0x7f0000000400)="7b9dee7236e9134b6d569485dee74a2f9e2aded5f063534540be4aa0ffa2dd2197b2f5d596dc3eb6eb34f875596cfd4a97f1779b1fedef24deca47a510dcfdf4411db5c65aa9ac80b3ad9403d98529bd74986c9ac5807d3e16fb18c039a41d651fe514663c048f2e839f46bac8c32a2795ad91f889d3f060a39e3dc0ea38602a34e01da11b2001e09848155622a3cc7697ba55487fc3592f3bed7f17504e3c38df39d425035f9fe65590dfb3460e5f9adae484aea9aed09a705549fbc2ce2e4a52f0da062769a5bc", 0xc8}, {&(0x7f00000015c0)="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", 0x1000}], 0x5, &(0x7f00000025c0)=[{0x18, 0x103, 0x7ff, "f94947ce9e"}, {0xe0, 0x105, 0xb4, "60ff8e29b79094d80c6f694975a6e56f0e4e7bec1bef603da39e05e0fb09e2491e71162b563b04ae57aaaae8dce8ae14cc630146a8b12292c1501b5540ff4e195adb3c333f0778c85eaea99d5e9bbf03dc606794e778a81bf88b3402f1d6170444b94ae6c133e392a36700565b6143bc83ed193d56249a584f89ed75392fd67d3cfdd488373d770d2b9617b9b8e7e40edc8772eb53e8540e86d74a5a033df40e89d53e8d8865b14e48e76160c0fc63116daa20cbd537e2f923c2927c89c8a689a8612558bd3d4ddd59bc7107b523ef78"}, {0x1010, 0x0, 0x8, "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"}], 0x1108}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000003700)={{0x2f, @loopback, 0x4e21, 0x0, 'wlc\x00', 0x20, 0x9, 0x6a}, {@multicast1, 0x4e20, 0x1, 0x101, 0xfffffffe, 0xfffffffd}}, 0x44) sendmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x34000}], 0x1}}], 0x1, 0x0) 20:30:29 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_split\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x5}, 0x10010, 0xfffffffffffffffc, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x8, 0x0, 0x80, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={0x0}, 0xd0, 0x4, 0x8000, 0x2, 0x1, 0x0, 0x7}, r1, 0x0, r0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r3 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(r1, 0x2) r4 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)="980cc027ca71151cd720a4e5c8d78d8d330aad2396ef8bdad65583c73cd2571bbe3f392aaea42a5cd1662a9a8f7a42034bbe7207dc7775485ffb34a772af6dc6151a6e8a3fc2f7b465b413d5d0e8612ad3e43acc39db609ff92d07af38a18f80cc5be9d63e14de8d40ae12926c8b7c0c4c80219d192e7c0a27fcc3e34cc67cfc952be6bd8e19e62ec7b3d6bab2efd07628ce8900c605e9373e3f0f3a75b972a390f093", 0xa3}, {&(0x7f0000000740)="7d1e01d4695921a59721131c3626c01a32702f61a785f0488baf2be6be4e893d94abb3373a0d404af1ed865b2ea82d8e4aac778f963da3696df314c6c097f6dc69ed97b8fed365d75e7474d802e97617a9eae4f4d11d51a4437ee09ad9f17f28db8cb71734de11ea521cf9a025909657ecc588bbbae93409fd22794b239c3568783ed8c3c873454a", 0x88}, {&(0x7f0000000800)}], 0x3, 0x0, 0x530}, 0x4000) fchdir(r4) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') ptrace$setregs(0xd, 0x0, 0x1000, &(0x7f0000000100)="d9f58e80f1117db9c18c46c8ec3791b0cc9f2571de3f8a07714f4d657387570662361b386675f9ed78e85b7ed6a77b219048035001ff90692db22c9b7e683154b2b7ddae") 20:30:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001ac0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x3c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc2, &(0x7f000000cf3d)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x9, &(0x7f0000001940)=[{&(0x7f0000000300)="becc629c4cc73e9070b735401350edfb1a4bc5e5169ba170ef845505b95174f23820b361beb4e2754f54c7b6de01530ff5afba61eebd3e07b2bed3c8fbdd14e94ae2d588f26fee82eff318034413492a61", 0x51, 0x460f}, {&(0x7f0000000380)="3649e4f40ea00fa1f0fb278d0630007049502963f84730db01fc7724b75acc10586d2c0efe14a7aebea952ec423c02e75dabd1d72d974acd3d720bf9738ec14b440ed13220119c480a4a5a96dbd119e554b1f7f10961342e614e707aa1ec14ecb3279033ba203d5d32b5a961d42304b5784f", 0x72, 0x6}, {&(0x7f0000000400)="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", 0x1000, 0x62}, {&(0x7f0000001400)="ff209eb821c9bf1688c153150892cb28f6a17eadea4f549302b5ffcb5714b2d1d36fe9fec74e4cdc97be54fdf98a634cf3ee8a63bd47d305b418c716935b51b8b6c36aaa3fa7d06512d61441c098e12f5a165daed7bf15752d30249035f1798d91c0c6c0dd2cfa78bfbe7490be0ec03ec62b8c3cdbfa247762c659f638a87dac0b4c92bccbba5158ecdea76f7c485a1490813868d392a5bf979389cd41e7650298f86614544d9ac317db501463951c4b8fa9e3b93d1fb4f0882325730db01dfde9c6b968b62eb7077dfc9c4f6c8e4d40a184a7c716c31272334c353fdb131f198897de2840a33edc5faaec122f511444468ffc9900", 0xf5, 0x6}, {&(0x7f0000001500)="056a7b3d118e6306241f5d19113c5fa7f6034262b9bb4934c8692beccc0212aa6aff81cf77715d7de5bfeaf71655bbc7c52db98822e6a830881ef24488b31376bd2cf536281dc8e56304bef38a9c7cafaddca86fcfad4b6328add6b59f673d868e12c38c771eec00f056321169b253244688c1", 0x73, 0x2}, {&(0x7f0000001580)="f49d63cc5b64c933670608fec5a7a93a72d3f6881c2ba296af9f9f0e73dd4c68d143d31767fad5beb74bd779888b16ee0296a233ae22bab7ba8ef3dd0d73c3e82d10122af8bc4ef2814f714eb0781ebe15a019691111b08c2bf24698949175a461e6d6d9662e60b19f526f815d97b3b5c109b5d4188197ae34d4b833411c93d4c796b681804c457e6d4db6b2b6c8510b52140620ba653e6db371df14a1af8f92e1a7512ed030f4881a0a50d8fb429a1d4a083a2d06d3266a82901985a26d024ddf7aacf2011123f5fdb9c7d0edc43c43b77b26b9c929a9a94fb70df86b00a66824bed3705de5a894", 0xe8, 0x101}, {&(0x7f0000001680)="5e77f37d4619593ab92ef6cbd64f45ea35c6697eaa38f9599477ddf1b37453c58b5bb7ca55ee2d7f5bf4926183ef7c3f27ebbd9faf87f44e66620ab9b3851ccde41ae8582792b6ee116134285f4b2c642fc6c6c4e41433444b4fb99deaa0bd61edcf87bab7cb0e30477afe8b8c7342367766725f4aba2d39373fd955604cc6fc4dc47d49e376bac630d4a7e931295975589c3fa15a68fcb0cccc1f48956a2d97df720795e3e162cafcf69a6bf3e805fbdb382c94c7155b6a9d37987d58de479a5fa4ed7e", 0xc4, 0x8}, {&(0x7f0000001780)="a01105ac907d54706de1e745830b28f8aee31140293f249904306338394349c36aee9de189bd864b2dce9425e7614671ff901f048136fa321753e8eaf68b64d9a22ed658d49161899de7469b29b22a8b74b196393d008a823044d7f2817c7b200d7ad266974e3e6f2e8881e463a878bc77c588ae70c9c3676d4c8b30631e13ae6de1615bd16d4b576fe73a5643662f4d3518b57e3ecee219ea0a6cd53c383f3bdea4d3945bc4ba2beb84eb3215394540a634c6e6152d00839e01e069ccd946b2b6a1c81d09d0652b781ea22d069da95d33001f2bf0178b4b625c11238ba4a9d9930b7e973eaa096ac3e4d562b13c4ba71289b2fda61444", 0xf7, 0x4}, {&(0x7f0000001880)="36cc29f2fc3f2d70380b1cdeee5e95383ded8f54c7c7b645526df1048f1b1a3c3f691542b7d8d7e0c0a4e54aafd186f0f5ff8cbcf9f0f590de40b16b3b4796c676e7218e2301abd265ca630cdc03f547645f1c3d4c20610fbe675dc452c82b4338cdf976fe75b4e9f28c945439d5ab494d69e54abe8ae1be070898d831d19b71a1e4bd1e2dad6d433a214c15e05dd8f28c791b9ac925ba4860c99d8841750f715cfb24845d9fb3053760c42203c56ab316", 0xb1, 0x7fff}], 0x40400, &(0x7f0000001b40)=ANY=[@ANYBLOB='tails=on,smackfsfloor=,fsmagic=0x00000000000000b0,euid=', @ANYRESDEC=0xee01, @ANYBLOB="bc284c9dd92d86e589208fce648d69010068b2b9df5838893ff5aa4b9df0559ff1d5a1f4405465d8c6445cac71859eb24e660ad06b3b6e01c2df8a3b3f5bf04f05ccfbffe983e520be8f2418507bfc9e51895dd593d11aceacc306bf5811a5b8cff6c9c4dbd2f9761a47d74420bd2065a8eaf7ca493bd7e88c867a3f32f511e5a2f58f05cce8d42ab21b64be3c6e5922fb60cfe54b264ccfd338fc888e765b2c2845617ce3f7953a828a"]) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@generic={0xd1, 0x8, 0x9, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x12, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000180)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x4, 0x2, 0x800}, 0x10}, 0x78) 20:30:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f000012c000/0x1000)=nil, 0x1000) shmctl$SHM_LOCK(r0, 0xb) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x5000) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f00001e4000/0x4000)=nil, 0x5000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000081000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r3, 0xc) shmget$private(0x0, 0x2000, 0x100, &(0x7f00003d8000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 20:30:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0xd, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000002400a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100dfa9cdfc438c6bc4f8c9b3ae87eacdcf1d8013bb0aa5adc5919584a4a651fd64be97a20db019adfccba1a5e08afcfd4415d4ca21"], 0x80}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a00080003400000000808000640ffffff0014000000110001"], 0x74}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x324, 0x3, 0x1, 0x3, 0x70bd2a, 0x25dfdbfc, {0x3, 0x0, 0xa}, [@generic="166c1b48aea801ea71a843e4868b97739d4be9821b3a0042fd84253d3d140d3dddebf2e372b432dc099da1af077fbd840803d7076b066798e66a55bd6b137b46eeb7d9be8fc79a1cd7406cf03863f022bf19465e0530c24636a4cf784a9577f5d6d397a75f35717903c60480159e13caa73df706ee16dffdba7c6be7e998bb6e8b106630d6626da707a782fb2752489e3f3d067f3fa6efb77a58cf0126d8449ae9fcdf45d2711f0b9323c527a95c36", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @generic="8e139cf03c16b680899f17d8a9b595c8f786f7c41b375a0b34835c2b902d5050ff86b4700c04b0638c415a5d8726ab93938df7ebc5631745330a57270966a6802401bd0b4fddc39a1d29c8db2a8d2a308e5586e93a0727ba7123448901e5c1a9c6d5d5ba01049a1b3cb3ad234f310f63d2e76d07718f480a1fdab6233755518872adb89e32296bfa3e98cd7454180221c54e8e0f5682cb14272eba01da518b97273ae2c64ab90bdbc052115cd040d8c0bb40fdf2ed4002c03b83243853fab3422de7ba13b4da2dda285054d528cefc2764f98b44a2baef95c88dbf1e3672efab5fd94fe68088ee0f67be8af2", @typed={0x9, 0x4f, 0x0, 0x0, @str=':\\(\x88\x00'}, @generic="4f6a22ed95d0b3f4923cd92e86c0ba5cd28703d5704bc245e1a582c365c117e50732c772005b4e4e1fd29c311b9fe7b1c029cf2ee9c142271dd38c73299f10f74b6bfc01d34a97e64628f54c241666795d76cf7174742746bc9f", @generic="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"]}, 0x324}, 0x1, 0x0, 0x0, 0x4040014}, 0x4800) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x128, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_PROTOINFO={0x58, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x54, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x3f}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7f}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x10000}]}}, @CTA_MARK_MASK={0x8}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x31b06911}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x48}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_SEQ_ADJ_REPLY={0x6, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xab}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2d}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}]}, 0x128}, 0x1, 0x0, 0x0, 0x404c801}, 0xc001) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000020a5d2e00001c00000016000000000014000036c53977ba3d644e36690c271f5f4b0011"], 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)=@deltfilter={0xe4, 0x2d, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0xfff7}, {0x7, 0x6}, {0x3, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xaf, 0x16}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xac, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_ACT={0x9c, 0x6, [@m_bpf={0x98, 0x20, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x6, 0x0, 0x20, 0x6}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0x1d, 0x6, "3292709f9585ed181cb490838c6692893fc8c27730c5664989"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4c010}, 0x41) [ 234.124913] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.143690] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.176972] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.187447] netlink: 784 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:29 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) sendfile(r0, r1, &(0x7f0000000100)=0x3, 0x0) r2 = syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000140)={[{@logbufs={'logbufs', 0x3d, 0x2}}, {@nodiscard='nodiscard'}]}) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000340)={'ip_vti0\x00', r6, 0x1, 0x1, 0x8, 0x8, {{0x17, 0x4, 0x2, 0x4, 0x5c, 0x65, 0x0, 0x9, 0x0, 0x0, @multicast2, @rand_addr=0x64010101, {[@lsrr={0x83, 0x13, 0xbb, [@empty, @dev={0xac, 0x14, 0x14, 0x44}, @local, @multicast2]}, @rr={0x7, 0x23, 0xa9, [@loopback, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x64010101, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @lsrr={0x83, 0xf, 0xa1, [@dev={0xac, 0x14, 0x14, 0x36}, @empty, @private=0xa010100]}, @rr={0x7, 0x3, 0x4b}]}}}}}) openat(r2, &(0x7f0000000080)='./file0/../file0\x00', 0x101000, 0x42) 20:30:30 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x2c3, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(0xffffffffffffffff, r1) tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)=0x4000000) 20:30:30 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000004040)={0x3, 0x70, 0x5, 0xf8, 0x7f, 0x0, 0x0, 0x1, 0x3b8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x1, 0x7fff}, 0x0, 0x0, 0xd57, 0x4, 0x6, 0x4, 0x697}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x10400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x20, 0x5, 0x8, 0x0, 0x24, 0x7c1b7ed622c7acd6, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x200, 0x1, 0x0, 0x4, 0x1, 0x3, 0x7}, r1, 0xc, r2, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x50400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x7f, 0x1, 0xb3, 0x0, 0x14000000000, 0x4040, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa0, 0x4, @perf_bp={&(0x7f00000000c0), 0xd}, 0x2, 0x4, 0xfffffe01, 0x0, 0xeaa, 0x5, 0x1}, 0xffffffffffffffff, 0x0, r3, 0x8) r4 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x8, 0x7, 0x0, 0x4, 0x240c4, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x43400, 0xfff, 0x7, 0x8, 0xfffffffffffffffa, 0x9, 0x9}, r4, 0xb, r3, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/crypto\x00', 0x0, 0x0) setgroups(0x4, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0]) r6 = accept4$x25(r5, &(0x7f0000000400), &(0x7f0000000440)=0x12, 0x800) sendmsg$netlink(r5, &(0x7f00000004c0)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)=[{&(0x7f00000007c0)=ANY=[@ANYBLOB="18040000250000022abd7000fbdbdf25a900478016d6b494c8e4a42982522dbde66fdbad96eee75933d9acf16a7224e42beefe7c87ca2f08008500", @ANYRES32=0xee00, @ANYBLOB="08001000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="ca2df4febf6fdecdf46b3ae22ffeb3572c6b053ae3ed141882cbacfff48cd10d1943e206f89ac31a5bdfe4e6b379d7c6a25277a70c71c24629df13ef59b9a104e59e99eb3d5b536d43584d4dfbe827c9c82358bb551b53e379f78a53ff708de7eda37c791491d97a6539bb34793c3dcd1969050221ca49b90f96a76e5bf73a05a6262fa8b1bea553e3e266fb88385adef95d0c335a1e30bf000000"], 0x418}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="1c00e8ffffff0000010000be8c9c6600020000003f6e75f48a72e182cfca03b6dd9b0919bf61a12aaa5c9a28fa655a717d0a8ab129ad2c2df90e857ca8574cefd57bbe723f", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000ee050000000100000016004d195bdf52440ece08aeb7342aad822ddbdef95e7e9fb475d988331061983c934adc4eb9759a60d27fe25600b318a3b8306dc7263466d4c62fce040e0beaf1f7558cac2109321006470fe0e825b9cb5ee8dd70099b69ac7e10308bec65613a6372dfcfae2f6b4d8ec9608dc70358d265cb39348a51e0ec3a8d81201c5a460e69d500000000000000000000688800ba0f37c67d61dc48b49b70a0a5a9ba33af9a8619f36c25a53e11f155a697f0f8bc6f6fc11f4b3e592ed49b8355973225e8d145bd7acb8eb2cadb6450f0f38f75ad8b6eea7ebe52d36b4764de0079fafbbbf0a45a472613863cd832dec8e9", @ANYRES32=r6, @ANYRES32=r2], 0x38, 0x40400c0}, 0x40044) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000c00)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x965, 0xfffa, 0x8001, 0x400, 0x1000000000200, 0x203038c}) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000280)=ANY=[@ANYBLOB="ff00ffff0009ffbbbbbbbbbbbb86dd6065db0700283afffe8000040000001000000000000300bbff020000000000000000000000000001890090780000000000000000000e0000020000ff08000000ff020050000000000000000000000001"], 0x0) [ 234.405966] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 234.511120] XFS (loop2): Invalid superblock magic number [ 234.623474] XFS (loop2): Invalid superblock magic number [ 234.805913] audit: type=1800 audit(1618259430.472:13): pid=12975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=163845 res=0 [ 234.929681] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20001 [ 234.946976] audit: type=1800 audit(1618259430.612:14): pid=13038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=327690 res=0 20:30:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$ubifs(&(0x7f0000000040)='ubifs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="cfaa707bcae04ae2ee37982e6034529dce2d5d63eb6bb574e3557557b1de72607789fa224810c0a3aa3439b26e6dd0ac69f101fee172655a4f382d83f66e7e2658d93da3172c410e78da86105221374a6f4e722d366ce4f04655f2c640ed4dd7994e60dc7092e02049a4", 0x6a, 0x1}], 0x10800, &(0x7f0000000240)={[{@compr_zstd='compr=zstd'}, {@compr_none='compr=none'}, {@auth_key={'auth_key', 0x3d, '[.'}}, {@auth_hash_name={'auth_hash_name', 0x3d, 'md5'}}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '\xbd+[{^'}}, {@subj_role={'subj_role', 0x3d, 'bond0\x00'}}, {@subj_type={'subj_type', 0x3d, 'bond0\x00'}}]}) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x220000, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000400)=""/86, 0x56}], 0x1, 0x2, 0x7f) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0xffffff81, 0x10001, 0x9, 0x400000, 0x400}, {0x81000000, 0x7fffffff, 0x2, 0x7, 0x400, 0x5}], [[], []]}) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffff100001040001000000020000d60117661d", @ANYRES32=0x0, @ANYBLOB="0302000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x7fff) mmap(&(0x7f000038f000/0x4000)=nil, 0x4000, 0x3000009, 0x104010, r6, 0xce007000) 20:30:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa, &(0x7f0000000580)=[{&(0x7f0000006380)="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", 0x1000, 0x3}, {0x0, 0x0, 0x1}, {&(0x7f0000000240)="b72b55ea50017ea1979b8616e86de6b1b81297029c8268eef8625a8a58a3a44715f6c2586e5a9b6c22d77c490e8be54a055dbc88ac0ea820d0c046bd1b3c06df4666677246b9b887d9f54bdc3f8263d394aa8cd22d1c8a4b3387699cef179c74704b43888047f5e096b547ad2148b613489e99bc735ba4d16ed1b480d22fec24dfbd273da9618df325e986aa973284f3a4fad060e942af25693e26937cbb13c7", 0xa0, 0x1}, {&(0x7f0000007380)="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", 0x1000, 0x7b}, {&(0x7f00000003c0)="fd98e49df3cd78f51273a21e23d82299b007d65bec2aadcb8817d2db5f3323e40e4d5f336c1999b514a159bd895da0603f4f02b7e4411077b135b576790c1e0830a6de5d7e90ad93909a22ca2a5423c8be54e01f1dcb608645a64271e48addfd35630f90a0f3309dbf2aaa758e462f9d7c0e32e4b586a3d19f61ade348e6a35e71aaa4a2e6d9746e18ce16bc47ea951aa28733ddc73c71483722be530507c1ee3992cb09a7f6e7b5d78447bdc9bd886961be3fdae5c074430bd02810066ba1d09a39ff4023185f8078dc589c211b769831b9e618784fd58b329b13ecd42de72c8f9c21ac4709f97faec808d68a4a0812", 0xf0, 0xfffffffffffff800}, {&(0x7f00000004c0), 0x0, 0xfffffffffffff001}, {&(0x7f0000000180)="96697154b0962cf5a9729065bbe0233880735ceca19f46357aab734e61a42b459f89aa2fa26ee45f1ea3d5ce275ed9a13e89535d8c3bd99103e4bfc0", 0x3c, 0x5}, {&(0x7f00000001c0), 0x0, 0x9}, {&(0x7f000000b000)="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", 0xc00, 0x100000001}, {&(0x7f0000000300)="60e2f292a5cd9c56dd16f9134b3af239b10ef5b54429efeb75e68397186e07be252e41d2c269f4e4eb91654d88f4a36cececef52e90db5976749d7b523964ab219526e812bd4c5892a575275158b141c19433d0b", 0x54, 0xfffffffffffffff9}], 0xa, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}], [{@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, '\\)\x8e(-'}}, {@obj_user={'obj_user'}}, {@euid_lt={'euid<', r3}}, {@measure='measure'}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x1a}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x10\x02-%'}}]}) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="9180262fbfb34ccb386c1cdb0bc462ff5b814aac97629bc0f95393c4c317fe5ce444c02838803d63ddaa28c642456422922439f3a4aab372fa809492ca61f65051d5cc82cbfadfda3b2bcb88a5187cd176c8b307d0dcdfb7d6fb31848a9ff86e8d105f0f58cfd6f3a143a88a1dbbcad79b139f6fdacbc44acfb69f2c29cf42b60b9fa07aa45c", 0x86}], 0x40, &(0x7f0000000280)={[{@decompose='decompose'}, {@umask={'umask'}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {@force='force'}, {@uid={'uid', 0x3d, r3}}, {@part={'part', 0x3d, 0x3}}], [{@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, 'team_slave_1\x00'}}]}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00'}) 20:30:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="3c06d8dea44d4497092b4aeb8b2d9afbe09271b20d7fa481b4afd29766aeb6bc25241483b3d869ee325b153d667b65ab033e1c861b6de194ba59e340d15a2440de794a25ac24c995b4668ee7c070cb289eb73116459106c8", 0x58, 0xa6}, {&(0x7f0000000100)="d3549680a95e4fe14bd79926cf30404ef88f4d386577e53e3c1665889e3f3c0cf4f11b5858539229c897d8dedf3ce6f99986360d56f625daea8a73ace46705d3bb653c9da2e0924e01292773add0dbf4a5e673d9699bb7851c36e60a40c971b7cfa8f3e828a2c5723293ce1787e9f849ea6eb0dfb594ba6474a8d5339abfa1bd317110b0f85d05f640e4b96498291a9de1fa330510e6d8c60f6ffe89f21c13e2b5fb21d341701ad1178a87a8a8412f01edd1a1076e5b7378091fc2ff3da01d78d779f3d382fd429c809f8fb8383c68a4548f7643f0a2aa", 0xd7, 0x7f}], 0x0, &(0x7f0000000480)=ANY=[]) 20:30:30 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/12], 0x191) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x50d, 0x82004, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000, 0xbd, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{}, {0x0, 0x10000}]}, 0x14, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ff7000/0x6000)=nil, 0x6000}) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) [ 235.118729] FAT-fs (loop2): bogus number of reserved sectors [ 235.135376] UBIFS error (pid: 13052): cannot open "/dev/loop4", error -22 [ 235.135533] FAT-fs (loop2): Can't find a valid FAT filesystem [ 235.252066] FAT-fs (loop2): bogus number of reserved sectors [ 235.268893] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 235.270689] FAT-fs (loop2): Can't find a valid FAT filesystem 20:30:31 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003100)='/dev/ubi_ctrl\x00', 0x4001, 0x0) prctl$PR_GET_TID_ADDRESS(0x25, &(0x7f0000000000)) 20:30:31 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, 0x0, 0x1198}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000000380)='./file1\x00', 0x420040, 0x8c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@newtclass={0x64, 0x28, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xffe0, 0x6}, {0x4, 0x9}, {0xf, 0xb}}, [@tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x4, 0xffffff00, 0x40}}, @TCA_HFSC_USC={0x10, 0x3, {0x3, 0x3463, 0x1}}]}}, @TCA_RATE={0x6, 0x5, {0xe4, 0xff}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x48005) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="7d8c2192223be19b0b777cf0ac835aa5f8b9c52415309903249fe42fb1d154fffcb266fa4999f8dfe3b8aef9f415e60c7b505e50e45a80ec4ef55d9d1bc0d11e5eb45df5d6e123ae62be9999f2bb26f5ef3a4bbcd96a0ecac6c47572220b", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="0800030002000000140002006d6163766c616e3100000000000000000800030002000000140002006d6163766c616e31000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x15cc}, 0x1, 0x0, 0x0, 0x4040080}, 0x20040094) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x507c06, 0x0) sendmsg$WG_CMD_GET_DEVICE(r9, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20008040}, 0x20008041) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 20:30:31 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="660f08bad104ec266cf466b81c9a6d4f0f23d80f21f86635000000300f23f866b9a90a000066b800a087af66ba26a65d110f30c646034826660f383f2a66b8357000000f23c00f21f86635030007000f23f866b95c0800000f32", 0x5a}], 0x2c3, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(0xffffffffffffffff, r1) tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)=0x4000000) 20:30:31 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063516b6500000000141e0200060000000000"], 0x44}}, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="2ba62d695476fe7f1805727a4a0095586036f3c9ba442ca750b8fb7c043bcbcc1f8283f2599b3edde66aadf9ce36b40abcf316a8237b97cef2a836826d2d987c3bfcd4cb6bd4519b6e9696ebdd6280a320fee521bca7b7f30e5cbe1469aec62a4c067fc1552d561bd52ff941b1df", 0x6e}, {&(0x7f00000000c0)="96e7", 0x2}], 0x2, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0xe4, 0x0, 0x9, [0x20000, 0x7fff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0x24, [@private=0xa010101]}, @timestamp={0x44, 0xc, 0x7f, 0x0, 0x6, [0xffff6f8e, 0x0]}, @ssrr={0x89, 0xf, 0xf1, [@remote, @dev={0xac, 0x14, 0x14, 0x12}, @loopback]}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xb4, 0x0, 0x8, [0x5, 0x6, 0x1f]}, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x1, 0xb, "c009c49cd3e491970c"}, {0x5, 0x11, "17a2218b0e0828b9899386e2b16215"}, {0x0, 0x9, "67351e3e15f499"}]}, @timestamp_addr={0x44, 0x2c, 0xc2, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3d}, 0x5}, {@empty, 0x80000000}, {@broadcast, 0x1ff}, {@loopback, 0x10000}, {@dev={0xac, 0x14, 0x14, 0xe}}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x120}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000000c002b80080003000000"], 0x40}}, 0x0) 20:30:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x7, 0x8, 0x1000, 0x5, r3}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r4, 0x4e, 0xb5, "80ec9af356c595988367e1f79b03270094124e41337145706bf03924c9f440e3b09417364fd79afb7e83defb6b2004fcca5261aeb3feec3b660bccc3b4a5860da81cb043335f2cfc12ac84bebcb20bfc755adfd29d7bccc3e0cdf3adeb788787187da07aaccbf18f44bd96afd5c6f000f792bf5f96e959163aa3da67337ad727d32304dcbe5623d007f1e032f559b8fe820d5c6b4d5167b6be7f68af090d4ddae1187b8f3185254fac1ecbbb229ab7f01bd3fa067c"}, 0xbd) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x600004) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0), 0x8) sendfile(r0, r5, 0x0, 0x80001d00c0d0) socket$inet6_sctp(0xa, 0x5, 0x84) 20:30:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)=@rc={0x1f, @any, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {0x0}, {&(0x7f00000003c0)="1cf05ca75426e43ebc7b15d16dbaa3186353de563f30dad041097d1c911daa1a16d875fa81d02d019081665ab7dc7b164c001c9b2d6f3b7d4e55e78c27fe0d03706e5978dc523f1f692fb61fe601ed6c67102ca99cb0f0c6c2a501a83566650124d669fa722e528b8449b6b2f27a7ed959188b8fcdcde0d0395b9550f9b8fbd188cff58eee1735b97ef46ac536eeed78b8175faa", 0x94}], 0x3}, 0x4422f7df5db46f65) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001e80)=ANY=[@ANYBLOB="180000f5ffffff000000000003001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca11047dbd1e400b2783407924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e217619ca03871c2baed50903a27acb9012042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea16cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd0dfbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2def8c3a4afc564d7b49f58fa5fea0661960ea540f63f5b836b3890ada147ff5696b5eba4f6a465ae44ad17721bbe3464627c9ef5022ac20fc809380bd4687e5fbc472e7352c63f1b815621723059be262fc79856dcc11a2208538233aeab200bd809b5d727c9c523e3d7ad5df28d70317d6af2787a24b0ce362b086ab18e97eec81a89ba2867535a8e329eb98fb7826a5113976dfab544d792f584d49b663daa875c3c05ba632fc285f7e93c05c5a6a11bf18f73ec03ec056dee9d790a849e4186bb21f61821f08751bccc0e49f868badf59f48833aff6d9db2aae66003e76db35caa3d524523ca13771f085da9b3eae99e64bae413c37c2e3d6d2857c7f6c1d9b8caa5140d3cf5c1fa2f5c86abae5471adc3aa85656c98e1d36b756c826419dc9e0c8c4b02e4a13e89be6829766554011c205de8f56bec41119107da339673c372c020db15a75d6d63df4240d8fef33955dd4fba67104f0c33f067d44bab2617991fdbe129737bec796166d26a6846cc19f3393e0990f047e9aeb14afac2866ae0fc4c4523e223acf97c95fd69e153ae32316c6228b07f17cf75992e523ad5cf59ef4d57a587d702c767e86a2dfbed57aadc733ea776aa1e48666d9ee981623b9bef2c7f3609a296792f213665a73dfd28a733d6699fc2472a6708d8d2d8e2f9f0dc551dca162ab2e5768901ed8c11b0513bd98ee22c9c0424265cf780e4e2b74ee6ac5e532835868ef082889040daeeedda4737f85dfa6"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0x5, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10}, 0x78) sendmsg$inet(r2, &(0x7f000001cf40)={&(0x7f0000000700)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000780)="3356220cb0cb6b11ca78919864dd0bb25b3dc64e9c943e8e8d1c7aee3fbf3f57f4f20fbdfc2315af04cbf6c5a2878674d61de5951e0f35fc5f73aedb06b9b78332257cb97e3989538c44facee28c50df452116c630ca995f270e7996021fe9c822716097e341f7f81a8cd734f9209cc520a6dc146c7746af2fe79f42579da5970517e6ce90ab57b0304c31deeb7744d28715525e3475d0f5c6081fac79557871271dd1bcea9ccd9d", 0xa8}, {&(0x7f0000000840)="ae208d1df347ba6f013b9c7a5e77d730ec6bd788b725913fa47e7dae6db9e9eb7c2d8d24f5ce37fea85ddc82d7f65cb7aa5be270b149584a4ec2c34cb333bca4625d476588bbc9fcf21755780800477fb689b2ec164cce785208a518ef3999cd9ee2d30b548a161757796b4574e5005d20daff013f26c5dc6a5b147de34f5bc5df5489e8799e37ba81539a04c26c061e3aaca032b264f2e45fcd26e678e143bd6a0bd77011dd63ba7430104dffc864bd5f90785b7b8fd6f5ff600e79077b460ce2", 0xc1}, {&(0x7f0000000940)}, {&(0x7f0000000980)="6414544e728504", 0x7}, {&(0x7f00000009c0)="7e910570a5fd6598e4f3b687811f44b9461835998c824083d79d0d4e5bfc093c210e0d2fc50206d23e1cb61fc7e78f487b7b1256af98627dbe1751afa3d763fa9944573f2436f76be39b8116958b49f06464", 0x52}, {&(0x7f0000000b00)}, {&(0x7f0000000bc0)="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", 0xfb}], 0x7, &(0x7f000001cec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x60}, 0x4040000) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000000680)={&(0x7f00000004c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000040)="afe8ff2ed1cf0f024c32b57f2ad3c345966300a33ec80201430301307e7342684bcf0ab7bee2a01140fcfacccd03c86ad29b9fea19c05b4c", 0x38}, {&(0x7f00000005c0)="89628982762e237f58e38ca6cd184a9d099debc6599297bd13f5d6422a686b5d1de4b7e6e95014f2d653f01dadc021949a770d45253a37aa2a94c266a58838e2e167f81ffede3b5002791053a28cd2814177815e2ec9c7c94336c12ba2fa706905e79c8d515737a3c13a6a86a35ba4c4f759623b28f0f48b69e1f967f2c9a1dd9c9a0b11f1324b50958b4cfd7c5c420797f6fb07035fc2c46d91447afb007f430833d8fa14b0f3a0b128020d78", 0xad}], 0x2, &(0x7f0000001440)=[{0xe0, 0x3a, 0x400, "aefa7cb0f36fc18bd4f64de62e7d00c6be6ec20679a51bcd3e15ff43ead5f680c8888df0f704c7fd31d2d3bd56756dca9415a69576eae03ae6f2997c22a8fa317afe1069581f5341d99f299345d72ec6d02155a933d259317edca3c47a6c6c52a2e4d2d76fcbe57507da274792232d9a6ac287536b41b2b87ecc673212d637cdfd210a417dafd633f0f4570695c7d1aa1e80c660c8732636301391b4176653ae9efd2c3e1d47e3123ac963fb5d60261dd2f62155a8c163b15ebe12dabb258e49dde28c7f953962e057b90d9ea580"}, {0xe10, 0x29, 0x2b83ad0d, "66e18c6899a9cb7e85e64be3932a5ed0c7dd009ef3d753bf6371628f19fbb1e00d18382fb6157d1202d46f2e0451dde21b2095bcc92028cf3b78b9783ec670cbc088958c558c3ba3d7b201b11e37cefa1573a4eb0fb69fc2a976f931c267c1c1350e8ccc75ee1dc3cc7d2e3308447676112ddc332be9408b0e0f49ed9593cfcb166e7bffa9385229f804c592e167dcd2954a7b6f9ed59a5201428e2b0b6bdbca855a252fdd6ec4b8d1df831a044ed61ff0f576480ef91bd70f807740058b93411f56221e67f42d4fc251f69c655392ea98a40c21c6e99a35db090d3da4d28777f034a251853e543f3960a84c0272b0e82dab423b09fe7726f7a37f871b8f64383268e75ff79b567b37d74b1a50a7fa124076342ff46c2a0cf506457aac5bf4a2068909a298644158a7fffeb3e7509e731b789fdc8a5bda756b640f971ef8dc47c3158888856bfdc5694789abab891705570c8612e89794d399d3ba0410e1fb3b8c59eda0ec8ffaa8f682700ee2b60873e9371b059a972a2f8df9d949aa845e733563fb8a2ea89a34facf9b1ee3e27afe481734396d6c3fcbce14d203a7e0abc6a78ccb43f72cc59256c93fc0fedf28313ff225ba4484043ba3b21a690d9dcaf9c8eb26f1471e6373f763c151df2f1ed9194e1cf33fbd9d61221c83747908170d5604f6af0598c00a01c17e1517cb19199a1ece0d130d92bf80eb1826186aa4c2bf65793f5c143ff4d5cdd6707c7295f9ff041205e0bdfb1eef5d0d7c2de25b12799324d32c21aa4853d9198043105651022da6db99bab9e91a0ab05d72f92b5998a9c17cbf16da70afce4567512b9782c77d84eafc203adbf185b9f554ba507de7e3751fbbb4151abae5b64d2e6eb1c3198cf7e0773f4e5d1958128a099496168b2266d21a18aa2c03fc27de9a87667a93cb20c5aa5678d6adb448d9e554ae3a86dea389c6a90f167ecfc5f13b76dbc0394c77dafa97ee6e094ffb0127bfa05d40ccbf9ba86148d0b8d1e622ae8414dc26a41e52db87a97183405057e4aefa3548944dc62b92e69566e7ae64dc55dbad58d2749584a0eac24c8fec8a80f3969f74c04dac7bd8c5639f04061d74ef8995b836ae873977eb4e754d0ddcfc10b4b54f21227af90d0dbd70e5f972cfc0ccf4b686b5ebbcc75785516116bd52ca884785a47e2c1aedf9f249c256b3d022e25905dbe5cb7a363dd2132e5661f7b563c9ebaedc7c86529b71b23da00a9c4ecd91f41b126a8ce6c10b21ff6062a82310b84c222e9044b898f55c180cf9daa707b28e2afef02ef48d1691139445d777ce29901b54a631a71be11d365ff363fc5905460cf08c215a7ca9e938d3d5d337b1671a26ed646af43fe4f17a5dddb72f3289955cd15a32d391d5c9921b90a60cf74a40222e4dfb75bca4411e5e343a5fad434c7ccebb326a5db5a939eb5645871c833923166bc14a32418b8c50eb6aa925d6919a7a91307f136816ba6d14bb3fe85180de27f5a69debe2b2369eed0b1be9ce046c146237966f2fdaf35a727be7ce22f9ac35ba847dd15846d0762e896ce4226554b19239acad7ade62e96e1d75e5a2be7e1b41dfb92b139fe99fd2d38caf62cefdb4bc3a81718acfbfb9cdecf860462519ee3f8b362f15e43a80a473ff7413e6f3fec84afea2b3ff0d757ef30500a05b50a7bd0709643de4d77ae6706ffa96a7150650c66c830d67d62bb4aeb37940e9bb2cac403774368fa086024485fbcaf4110764a4b952583d030466714e46beacfc2feb72dc0094d2f071b6180d878b1560e7d8a4734b695989f84388e8993321ef0694644281dc846e2b26cc204755d0b1fe1003afb93c90868d77aa0a0766a2513522f37850cc3afcdd1b98cf1b0ef59f31027d500e6e23028e839c05503262523340f41d2cd517885836c8569526f46d41ba5b6e3f1ee8335af721200b59e2b2002d6aff104c7ee47f5d5ea70a9dd86d0654b9cb08a060adc69be38842ff84f178adca473fe170c832898eb8ec17ccda04ab06e2bc8176faf8d36efb46fab7642018b544f0eb7556c046a1d65e067b401b21f444db786b3a38729cd439e54483918ca361dd354b07e1c8027c456e5cfc25b89301429536ef032f25553d48ed22a24c1d3dafae714afddf0d7900d4e9abed5de000f291a86636492ee73717a769061980c05569a0b97d5b3fe2eedf40127c28efe1eb6b155844fe5e7e88627cbd1668054294aab6ee6445a7dd949dc273ac67f6844d195f568d842890195b3023ec2d773af5508d8137c8e249489cae310d65aa52d2d50f02de9dbee4d9ce490ad903058eb0cbaa381ec4a147f69df35d4430ad7e682706ebf83b9d46f88a7cff62adf2a5adbad7ff9ad1b6cd56466c9953af44397719d5ca3bad705cdbe5c402958828d83b0351ed29813f531eac4e69f75ac562bece4e5ec5debb86781d859682fbdb1f587b620b0d0bfe4b3607e2f840cc0e14ecadf504d5cdc063c26a874b3bb1efc21727d0b793762f9a68243cebeaed4abff0afbce7c9f0e40e1a5c259068f467443dd768224ca6b8287dde2caebacc8503cdbd3fcb6d2c0fb922d79a6dbfbc5f64187b0b9b5b888359487c738421ba21579bd2aeba54d594ed9c4099f25f1e44f6191f0ad00da691af1b2fbc18fc90a0c3a34eda85c5bfb07b7d6a8bb5c572a82c2f57443a29abbd063aa980481bdcb3beca405238b0c9cfa8ad98ef288037a9fd4aa324e407910ab854ee2aae02e0fd0013d1bd658336d706ffb9989fd948cd700f8fa22d0104030582d05306bdf0f768f62336ace44ba14bac015e4f97625ad5af3cb3cebc2385c524508b8ceb3cc6e4bfb92928a6f194414bbaf85ba60a144ef55c75278d6485ad7b8f448cf64194ac438d22c88a0272759520885c04a0313bab65057d2d6ac74315959d40b15d3942bda912a194e87af10dc262be3b5d2e633818c420946fa854277fd4c02652bea2fa4f6a0ecb81ddc1a2369f15d03ff7d0060c1dab9a624f95c285eb86503f1f3788c186401a3b8dc8c7c299c3317c50f62c430858e104a19f5bbd7d08deb554949744b0883888294568b76696b0211e4868812fb67d57a76446700c9b9076bcf717a9f9b16830212414851217db7a1af351a152f42d668020a2aeeaa605849aa0461e9181cabfe8ddd4ccdb2c09c27ea734a15c5571869298e89f5ea38045e0c2fcb628ac0959697e50a050ed39dde1749f96b8c4f95cbeea88b8544c0aea448b67cb26b1d5fec061933f92d9141e1acfaf957a4b4aca559022e48a80b7c902ef0afac4ca5ce8f03f619a2c203c8d7d91be1fb420ac9334b1f9f0bba28b49721b102e1d9aee54d36bbeafca0f711515d5c9ca06fe85fa1b46e5de2189031bffe87fc3f4e69c7e7169f1e715547bb7845c0ff0e4d3e7d2630ba6f470548fb6801eb36c0f7584f0bec477f62b3cc43d196c0fa2df0b11bbe272c1dc3b8851d278ba1a173c848c124543a5df626cbad46cd617227a0658f9df3d54d09d0ea87c3dbd422b2717b4dee2fd8a2e64b018adb0c9f78a58bb2c87c623865414f608bc8049e886d90c1f412e4031d7c8deda29432b66219a2f3d1312be6c7b4e52ce37def5455cfb3cfad062bea320572d94d75b541a0af828b5d9034331e6454fca0c8710f3e6415f96ec150292803321e2119eb12cbdc880eee2ae1590ec27185c02713c4ae7475a1140d5806cf14b61ad9f9768778555abfe73024efb033bc05106c15863eb939100f76fb1666e3b252a3456ab4d8540215063c287ff8e28c7b2b4f94105219179bc62c470ce08b2abb1be19b837778da3e52d45e6434bb6518e83df13bc7ab1aa8cef7d84a861f20cc849a37fc738c2d6e7dba707c99165b3abd90cf4979d639542e5c1a600ed93ce8bf8726a014a83081c557d3dbb073642656d42470ea813914356cd2edaedebc5172704e9ca173d5763c7a575b03e73585597205ad560d2025f5f3826437e922acce82a3097985129a27bf0056c8dc65db12f77a172ac8bc2e79eb6d8100c124e1149b3bbb14f3cb3e52884fea1f023b467c2d49b67546ad1da5860ffb5e0da60f63e7710d303ab40b6d02b5d38c03e554cf12bff339e372ba9bfd5958e8ddd50df6bd671eedd36dd5c56889195f1eef2ef2c2461a512509d0a41a324222bae64542f46b760b9423e0df014be6189ab3ef523d929e755127bf8b89904950d5a2867a359a9ddc27837a4a8356262caeaf527c7312343bb1e5e54594598eedfe6e06a30351be57b714a67a5f1689b704123850b1726d611bf08f8da1af533e643fb807ed951eaedb3254d25c98f0a15763d9890e21f00069bca69a90b4a5413aa2d2dc16d387d4f672bfb3f9d8cf7e18d3aa70aa66d5bbeb0050884787b33d03edf0a62f96f2ccb67b84aaec23d2c25031b0b92929c428b5c5cf41468b6d56acffeddaaed3abc0284a8e5ec16cd7a0433a897d533bc6dcf40a611198ece7d8feed22da746460a2bc6ed04ac02067cd3dda75c667cc957303dccc971581a12c913d0038dde501f6d933e7fb956331149440b67c66c919fa714547fe27080b0aceb58dd8d8b51af3c0010effb079507d1ceab2f29fcbc947054792e14599cd09df015297e737fa883dd6fc217e0442717a6989564713a3d77f52dad2c16bf704e1cf3e29ec44f9e63b5a4363dc15d40ea37d27f609195cb9c984014caa971f0fd213e863c10a957c2dc82a610b0d4dcbac6560639b605d5e0e4a911bde69d7a8bb018331a74a8b7dfc6cc5b86c234836a12a34c4daa0717405dab0e18dc9c2b18ea1b430f7b5db380e2c0239a8919f449c22496fe04c39b8f04e4081d135a4c0c2e0091c205ca55bef8e221021efa5c44ec9f01a548b8f395eeae8cbb8412128f22eef110222e1994e322f54e6ffa0b367d7a93d72946a5893f6d97dfb80c14eca93a49ded63f954ae8ca24ab3fa941ee02374a088dbfefe767a9cfc4919622e421ad17059aea9acb4eb0d0b6a6ef8dbf90df414edf1891f921e8b1653c0270d67cfbc8db1bd2f47fb6021dc1ea77491b8c1217bcc8aba4b0dead5dd0"}], 0xef0}, 0x4000010) statx(r0, &(0x7f0000000d40)='./file0\x00', 0x800, 0x200, &(0x7f0000000d80)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000006c0)={r0, r1}) recvmsg$kcm(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000300)=""/173, 0xad}, {&(0x7f0000000b00)=""/96, 0x60}], 0x2, &(0x7f0000000cc0)=""/66, 0x42}, 0x10060) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab3", 0x2}], 0x1, 0x0, 0x0, 0x1500}, 0x1) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1a25c}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) [ 235.613979] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20001 [ 235.779959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.780480] EXT4-fs (loop3): Unrecognized mount option "err" or missing value 20:30:31 executing program 0: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) dup2(r1, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x200000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000fffffbff000000000900010063616b6500000000140002000800090b000008000600000000000000"], 0x44}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000100)=0x1ff) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xe8, 0x2, 0xfe, 0x6, 0x0, 0x4, 0x2, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0xa29}, 0x20, 0x1, 0x2, 0x8, 0x40, 0x5, 0x93}, 0x0, 0x3, 0xffffffffffffffff, 0x9) 20:30:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x5, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 235.982032] EXT4-fs (loop3): Unrecognized mount option "err" or missing value 20:30:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x50, 0x8, 0x2, 0x3, 0x3, 0x6, 0xfd, 0x1f9, 0x40, 0x2a3, 0x2, 0xf4, 0x38, 0x1, 0x7, 0x8, 0x1000}, [{0x5, 0x5678f872, 0x7, 0x8, 0x7, 0x5, 0x9, 0x4}], "623ce1f7f6a090faeed71172c8b7dc879be5589aec4f0ed447662b658cae703dd1de8051a7a840fb4517382ec9e7f2f8abc6477580f068a29a4788059ee3e8940edb2c4c72fe5d2cf8", [[], [], [], [], [], []]}, 0x6c1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x1f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x100, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x401, 0x7}, 0x44420, 0x7, 0x600, 0x4, 0x3, 0x0, 0xff81}, r2, 0x3, 0xffffffffffffffff, 0x8) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000240)='($}\x00', 0x0, &(0x7f00000002c0)='\x00', 0x0, &(0x7f0000000540)='\xffi\x7f-\xc9\x95\x8b\xd8V\xd6u\xef\x92y\x83\x01', 0x0, 0x0, &(0x7f0000000400)='((-[\'\xa3\"+@{\x00'], 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x101) sendto$inet(r3, &(0x7f0000000300)="88a86340876794f876c6cb64b4420da89fcfad4c40bb43286eb5dedf1fa856dc2538b7e2e6f975e47fc367a47e184ebea24df492499b047321a0b9b264bed7da5f8ce7c8e6bb19dcf9196a0a389881168ffe1063231495842dd54093a121a5cbfc0e5449a1dd4d3b2a60a666b475", 0x6e, 0x4004045, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ptrace(0x10, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000180)) 20:30:31 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$video(0x0, 0x2003, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r1 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x8, 0x0, 0x0, 0x9, 0x0, 0xfffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xdc}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140), 0x4) r4 = signalfd(r2, &(0x7f0000000040)={[0x3]}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xcc, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0xa820, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x5}, @in6={0xa, 0x4e22, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x1, @local, 0x80000000}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x65, @private0, 0x81}]}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0xfffeffff) [ 236.249669] audit: type=1800 audit(1618259431.922:15): pid=13107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14226 res=0 20:30:32 executing program 2: syz_emit_ethernet(0x178, &(0x7f0000000200)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0xf, 0x4, 0x0, 0x0, 0x166, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev, {[@ssrr={0x89, 0x1b, 0xde, [@multicast1, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x3b}, @private, @private]}, @generic={0x82, 0x5, "c4e570"}, @end, @timestamp={0x44, 0x4}]}}, {{0x4e21, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x2, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @nop, @timestamp={0x8, 0xa, 0x401}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "dba79973c9a1e924221010540341fe81"}, @nop, @exp_fastopen={0xfe, 0x6, 0xf989, "0525"}, @md5sig={0x13, 0x12, "321331e83441aa0fdb9e7d98a4eb3ca8"}, @mss={0x2, 0x4}]}}, {"a698ab03d2f04be26e82d0445281f0a99206560716787a60dc9a2d5a74a7fe8e9e2c8a3b1272734d3ead3adb6ad67851b6c9227a874dc248fe6ade29d63d12490d63b08bc7198c5f8e0cc1889da662b916c0133cb760f70e4a88aedbd003558ee5b7fc320d2e68a84dcc87aed727e331c6ddc7fa5d8b2c41e60e78e4afec21f3443362e82ff1c7007d5fde4c55852d2b54186220dc0a8365504dae1218805d55ca7d5bf993455342363903f37dc09534ab61d396ced3df9695f2c7c55f1c89c4e7f6d6fd9a567c19af1f0c2999a3a3a95bf2"}}}}}}, 0x0) 20:30:32 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@id, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="9797417ec3842de21aa86454e77a31", 0xf}, {&(0x7f00000009c0)="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", 0x3f2}], 0x2}, 0x0) 20:30:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063516b6500000000141e0200060000000000"], 0x44}}, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="2ba62d695476fe7f1805727a4a0095586036f3c9ba442ca750b8fb7c043bcbcc1f8283f2599b3edde66aadf9ce36b40abcf316a8237b97cef2a836826d2d987c3bfcd4cb6bd4519b6e9696ebdd6280a320fee521bca7b7f30e5cbe1469aec62a4c067fc1552d561bd52ff941b1df", 0x6e}, {&(0x7f00000000c0)="96e7", 0x2}], 0x2, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0xe4, 0x0, 0x9, [0x20000, 0x7fff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0x24, [@private=0xa010101]}, @timestamp={0x44, 0xc, 0x7f, 0x0, 0x6, [0xffff6f8e, 0x0]}, @ssrr={0x89, 0xf, 0xf1, [@remote, @dev={0xac, 0x14, 0x14, 0x12}, @loopback]}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xb4, 0x0, 0x8, [0x5, 0x6, 0x1f]}, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x1, 0xb, "c009c49cd3e491970c"}, {0x5, 0x11, "17a2218b0e0828b9899386e2b16215"}, {0x0, 0x9, "67351e3e15f499"}]}, @timestamp_addr={0x44, 0x2c, 0xc2, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3d}, 0x5}, {@empty, 0x80000000}, {@broadcast, 0x1ff}, {@loopback, 0x10000}, {@dev={0xac, 0x14, 0x14, 0xe}}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x120}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000000c002b80080003000000"], 0x40}}, 0x0) [ 236.343242] audit: type=1800 audit(1618259431.932:16): pid=13139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14224 res=0 20:30:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xb0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xc, 0xfffffe00, 0x0, 0xffff, 0x880, r1, 0x1, [], 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1}, 0x40) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000240), 0x4) preadv(r0, &(0x7f0000000240), 0x0, 0x9, 0xfffffffd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\x00', @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100001400020008000600000000000800030000000000"], 0x40}}, 0x0) 20:30:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67728275705f69643d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0x2ffe00) 20:30:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioprio_get$pid(0x2, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x7fff}}, 0xe8) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) sendfile(r2, r4, &(0x7f0000000180)=0x4, 0x5) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @sco={0x1f, @fixed={[], 0x10}}, @ipx={0x4, 0xdc, 0x9, "0197ef460f78", 0x2}, 0xd44, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)='veth0\x00', 0x20, 0xc7a8, 0xf319}) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r7, 0x0) 20:30:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063516b6500000000141e0200060000000000"], 0x44}}, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="2ba62d695476fe7f1805727a4a0095586036f3c9ba442ca750b8fb7c043bcbcc1f8283f2599b3edde66aadf9ce36b40abcf316a8237b97cef2a836826d2d987c3bfcd4cb6bd4519b6e9696ebdd6280a320fee521bca7b7f30e5cbe1469aec62a4c067fc1552d561bd52ff941b1df", 0x6e}, {&(0x7f00000000c0)="96e7", 0x2}], 0x2, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0xe4, 0x0, 0x9, [0x20000, 0x7fff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0x24, [@private=0xa010101]}, @timestamp={0x44, 0xc, 0x7f, 0x0, 0x6, [0xffff6f8e, 0x0]}, @ssrr={0x89, 0xf, 0xf1, [@remote, @dev={0xac, 0x14, 0x14, 0x12}, @loopback]}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xb4, 0x0, 0x8, [0x5, 0x6, 0x1f]}, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x1, 0xb, "c009c49cd3e491970c"}, {0x5, 0x11, "17a2218b0e0828b9899386e2b16215"}, {0x0, 0x9, "67351e3e15f499"}]}, @timestamp_addr={0x44, 0x2c, 0xc2, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3d}, 0x5}, {@empty, 0x80000000}, {@broadcast, 0x1ff}, {@loopback, 0x10000}, {@dev={0xac, 0x14, 0x14, 0xe}}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x120}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000000c002b80080003000000"], 0x40}}, 0x0) 20:30:32 executing program 0: prlimit64(0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x5, &(0x7f0000000040)={0x88, 0x800}) setrlimit(0x0, &(0x7f0000000000)={0x4, 0xf7}) 20:30:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xb0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xc, 0xfffffe00, 0x0, 0xffff, 0x880, r1, 0x1, [], 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1}, 0x40) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000240), 0x4) preadv(r0, &(0x7f0000000240), 0x0, 0x9, 0xfffffffd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) close(r1) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8000, 0x101) 20:30:32 executing program 5: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2\xaeM\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80\xd4\nBD\x01*\xd3d\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000080)={0x7, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x1) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 237.104033] audit: type=1800 audit(1618259432.772:18): pid=13197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14224 res=0 [ 237.135234] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:30:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x20010, r3, 0xb4d2c000) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r4 = gettid() rt_sigqueueinfo(r4, 0x3c, &(0x7f0000000040)) [ 237.232553] audit: type=1800 audit(1618259432.892:19): pid=13209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14224 res=0 [ 237.275730] EXT4-fs (loop0): Unrecognized mount option "fax" or missing value 20:30:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'netpci0\x00'}) perf_event_open(0x0, 0x0, 0x8, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x5, 0x0, 0x4, 0x81, 0x0, 0x6, 0x20800, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x1f}, 0x1010, 0x2, 0x2, 0x5, 0x459, 0x2, 0x40}, 0x0, 0x7, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x100000, 0x806000) 20:30:33 executing program 0: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b1b75b", 0x2, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:30:33 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x2cd, 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r3, &(0x7f0000000240)=""/75, 0x4b) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x7, 0xd8, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x6}, 0x4284a, 0x2, 0x6, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0xb) 20:30:33 executing program 5: r0 = syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2b, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613b29f1e9c010000001f0000000000000000000002000000000200000000000000000200000500000002000000000000000d000000000000000000000000000000003a000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000e434917159594da986bdfd14bdd7b643", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000012b00)="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", 0x2a1, 0x6800}, {&(0x7f0000012e00)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c807050766696c6531", 0x49, 0x7000}, {&(0x7f0000012f00)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006807090166696c652e636f6c64", 0xad, 0x7800}, {&(0x7f0000013000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal', 0x41a, 0x8000}, {&(0x7f0000013500)='/tmp/syz-imagegen277845427/file0/file0', 0x26, 0x8800}, {&(0x7f0000013600)='syzkallers', 0xa, 0x9000}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers', 0x64, 0xc000}, {&(0x7f0000013800)="ee3f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ffff03", 0x803, 0xc800}, {&(0x7f0000014100)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001", 0x33, 0xd880}, {&(0x7f0000014200)="01000000000000000008000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed4103000000000000000000000000000c", 0x41, 0xd900}, {&(0x7f0000014300)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001", 0x33, 0xdb80}, {&(0x7f0000014400)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001", 0x33, 0xdc00}, {&(0x7f0000014500)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001", 0x33, 0xdc80}, {&(0x7f0000014600)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001", 0x33, 0xdd00}, {&(0x7f0000014700)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000a48101", 0x33, 0xdd80}, {&(0x7f0000014800)="04000000000000000008000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed410200000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075e7c0a40000000004000000000000001a04000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed810100000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076e7c0a40000000004000000000000002600000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000eda10100000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077e7c0a40000000004000000000000000a00000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed810100000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000078e7c0a40000000014000000000000002823000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed8102000000000000000000000000000700000000000000080000000000000009000000000000000a000000000000000b000000000000000000000000000000000000000000000079e7c0a40000000004000000000000006400000000000000581b675f00000000581b675f000000000870d9310870d9310000000000000000ed81010000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ae7c0a4", 0x2fc, 0xde00}, {&(0x7f0000014b00)="02", 0x1, 0xe800}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000000000000100000000000000571b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004", 0x91, 0xe8c0}, {&(0x7f0000014d00)="0000000000000000000000000000000000000000000000000200000000000000581b675f000000001c0000000000000008000000000000000f0000000000000007000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000d000000000000000e000000000000000f000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000003", 0xd9, 0xe980}, {&(0x7f0000014e00)="02000000000000000000000000000000000000000000000004", 0x19, 0xeb00}, {&(0x7f0000014f00)="02000000000000000000000000000000000000000000000005", 0x19, 0xebc0}, {&(0x7f0000015000)="02000000000000000000000000000000000000000000000006", 0x19, 0xec80}, {&(0x7f0000015100)="02000000000000000000000000000000000000000000000007", 0x19, 0xed40}, {&(0x7f0000015200)="02000000000000000000000000000000000000000000000008", 0x19, 0xee00}, {&(0x7f0000015300)="02000000000000000000000000000000000000000000000009", 0x19, 0xeec0}, {&(0x7f0000015400)="1d0000000000000002000000000000001e000000000000000000000000000000581b675f00000000270000000300000000000000000000000000000003", 0x3d, 0xf000}, {&(0x7f0000015500)="e83f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ffff03", 0x803, 0xf800}, {&(0x7f0000015e00)="01", 0x1, 0x10100}, {&(0x7f0000015f00)="01", 0x1, 0x10400}, {&(0x7f0000016000)="01", 0x1, 0x10500}, {&(0x7f0000016100)="03", 0x1, 0x10600}, {&(0x7f0000016200)="01", 0x1, 0x10700}, {&(0x7f0000016300)="03000000000000000100000000000000020000000000000000000000000000000400000000000000010000000000000002000000000000000000000000000000050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000001000000000000000000000000000000080000000000000001000000000000000100000000000000000000000000000013000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff000000000000000015000000000000000200000000000000ffffffffffffffff000000000000000016000000000000000200000000000000ffffffffffffffff000000000000000017000000000000000200000000000000ffffffffffffffff00000000000000000f000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff", 0x218, 0x10820}, {&(0x7f0000016600)="18000000000000000200000000000000ffffffffffffffff", 0x18, 0x11000}, {&(0x7f0000016700)="0e000000000000000200000000000000ffffffffffffffff", 0x18, 0x11800}, {&(0x7f0000016800)="10000000000000000200000000000000ffffffffffffffff", 0x18, 0x12000}, {&(0x7f0000016900)="11000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff", 0x38, 0x12800}, {&(0x7f0000016a00)="12000000000000000200000000000000ffffffffffffffff", 0x18, 0x13000}, {&(0x7f0000016b00)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e2", 0x49, 0x13800}, {&(0x7f0000016c00)="00000000000000001f0000000000000020000000000000002100000000000000220000000000000023000000000000002400000000000000250000000000000026", 0x41, 0x13c00}, {&(0x7f0000016d00)="e8ad3eef90010000581b675f000000001b000000000000000000000000000000571b675f00000000571b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000a000000000000000b000000000000002700000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f00000000000000000000000000000000000000000080010000000000000000000000000011", 0x151, 0x14000}], 0x0, &(0x7f0000000040)={[{@discard='discard'}]}) r1 = dup3(r0, r0, 0x80000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x400) 20:30:33 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="60010000240001002dbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) [ 237.671771] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 237.682144] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 2048) [ 237.701055] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:33 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x13a045, &(0x7f0000000140)={[{@inline_xattr_size={'inline_xattr_size', 0x3d, 0x5}}]}) 20:30:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063516b6500000000141e0200060000000000"], 0x44}}, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="2ba62d695476fe7f1805727a4a0095586036f3c9ba442ca750b8fb7c043bcbcc1f8283f2599b3edde66aadf9ce36b40abcf316a8237b97cef2a836826d2d987c3bfcd4cb6bd4519b6e9696ebdd6280a320fee521bca7b7f30e5cbe1469aec62a4c067fc1552d561bd52ff941b1df", 0x6e}, {&(0x7f00000000c0)="96e7", 0x2}], 0x2, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x90}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0xe4, 0x0, 0x9, [0x20000, 0x7fff]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x7, 0x24, [@private=0xa010101]}, @timestamp={0x44, 0xc, 0x7f, 0x0, 0x6, [0xffff6f8e, 0x0]}, @ssrr={0x89, 0xf, 0xf1, [@remote, @dev={0xac, 0x14, 0x14, 0x12}, @loopback]}]}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xb4, 0x0, 0x8, [0x5, 0x6, 0x1f]}, @cipso={0x86, 0x2b, 0xffffffffffffffff, [{0x1, 0xb, "c009c49cd3e491970c"}, {0x5, 0x11, "17a2218b0e0828b9899386e2b16215"}, {0x0, 0x9, "67351e3e15f499"}]}, @timestamp_addr={0x44, 0x2c, 0xc2, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3d}, 0x5}, {@empty, 0x80000000}, {@broadcast, 0x1ff}, {@loopback, 0x10000}, {@dev={0xac, 0x14, 0x14, 0xe}}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x120}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000014000300766c616e3100000000000000000000000c002b80080003000000"], 0x40}}, 0x0) 20:30:33 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x2cd, 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r3, &(0x7f0000000240)=""/75, 0x4b) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x7, 0xd8, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x6}, 0x4284a, 0x2, 0x6, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0xb) 20:30:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'netpci0\x00'}) perf_event_open(0x0, 0x0, 0x8, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x5, 0x0, 0x4, 0x81, 0x0, 0x6, 0x20800, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x1f}, 0x1010, 0x2, 0x2, 0x5, 0x459, 0x2, 0x40}, 0x0, 0x7, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x100000, 0x806000) 20:30:33 executing program 0: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x200000, 0x20) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000100)=""/221, &(0x7f0000000200)=0xdd) io_setup(0x1000, &(0x7f0000003940)=0x0) io_submit(r2, 0x1, &(0x7f00000038c0)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x4}]) 20:30:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 237.857467] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 20:30:33 executing program 5: fsync(0xffffffffffffffff) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011300)="02000300140001008d8ff00100010000008000006000000000800000c007", 0x1e, 0x40000}, {&(0x7f0000011500)="0001030056000100053bf001200000007810e4070913142c196237630300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x150000}, {&(0x7f0000011600)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000040", 0xf5, 0x1500e0}, {&(0x7f0000011900)="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", 0x1e0, 0x160000}, {&(0x7f0000000040)="01000300c700010015f5f001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x1f0000}, {&(0x7f0000012b00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c19623763002a4c696e757820554446465300000000000000000000000405", 0xde, 0x1f00c0}, {&(0x7f0000012c00)="000000000000000001", 0x9, 0x1f01e0}, {&(0x7f0000012d00)="060003008c00010022afe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x1f0400}, {&(0x7f0000012e00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x1f04c0}, {&(0x7f0000012f00)="00000000000000000000000000000000008000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e007", 0x4e, 0x1f05a0}, {&(0x7f0000013000)="0500030079000100a70ff001c20700000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x1f0800}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x1f08a0}], 0x4818010, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000380)='./file0\x00', 0xe9a, 0x5, &(0x7f0000000740)=[{&(0x7f00000003c0)="63cefeb4709874bcbf10e50d86601ee850cdaf8755d1c2213e06c95eae40c4f3dc79ab7cee500354f32bb2ebc6286575d7660cd41d83495f7d06308b14cd07945eb54bdf5459c3fd4d5229760bb4840cdc6991917a49f28e4a0fde6a983c4c03e53bc5bda17f3bbd824214adf832ee750d48a0cd099533a8a858375eb3c851424986586a7a1fdd1ef51a63c309666f835074d35c2ed2541dfca874da787ba83776615d8efd05", 0xa6, 0xfff}, {&(0x7f0000000480)="8b2a245462ce58f40ff26ef64f724cb2bb75078e115d01d8fb46ba6aa430fc01046a0b4386bd36258a1e66b41971bec9dfcc193d7a0b01e63b056c1820acd0a964ff01070a1ecf24ec2f861053b370f7f2f27b4c86eb5e3de372585fa44b2cf3cd79290ed1e585e6cd0fcdc5dc9eca3a1377d0bfc0040f934e6706f300ef5e0c63184d58ea06f5c252a2589e3a42cd8a9b90", 0x92, 0x7ff}, {&(0x7f0000000540)="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", 0xfc, 0x2}, {&(0x7f0000000640)="5a7a462b6cd7c21368516c4092f4b8569bdcc01d966327e3e47a46850ff757f2c648b60898129f6674389a24a240a58b281391e0ec1fc7954ca4d7513fd1a8fe9476", 0x42, 0x2}, {&(0x7f00000006c0)="2543481c2b2165b014a0247e1d82281fae7677a71d15b9605dcdb2542c71f3479537a7e4b98e90cc6b79b5f88b36bd65dbfb7d88f851d84798f452d1451024d3a78a5fd76e95e469c5ceb8d6313cda79", 0x50, 0x4}], 0x1009000, &(0x7f0000000880)=ANY=[@ANYBLOB="696f636861727365743d6b6f69382d722c646f6e2a1481427924d9345e0509745f68bbe6682c6f626a5fd2be7e3f094efc8cb43ada8e16c65179aabcea97f8ebd5c44147612f63e2d0b268bf22b6c5adfbb0f2bb92489b0ff3b47e50271be0601927267f7c3a4c6dc278f3c221504bc4c5a03640e5496855ea2c6849adc90000000000"]) 20:30:33 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.log\x00', 0x40000, 0x120) getsockopt$WPAN_WANTLQI(r2, 0x0, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) shutdown(r1, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="03dd2aa040e57af86dbcd197e0c1a3bcb7c02a02edb2f7f193a79073681e5925f8e4e2f4f6e22b6402f5903a3766ddc5f60f477c58957783aca6cf0ab4f00161c09dbd1eda17d679aeba26f87dacbc5ae952e460e5b12e41dc88d91655873f940d0ede7d53643a72c498a0e93bd987772c489f9d7ce76b852aacdc4b2fb08e7d84ed59590b6ce70fd249dcf9a2d8de23e34f562be0c33a0bbddaa0e499f3425b9f1308f0d904038076f0b6", 0xab}, {&(0x7f00000000c0)="e75f137c5ba207858467a3d80a465de0cfd6436ce873e3af2a2b454e1a7c50a12be9a28f7f3699f2d4d195357e42d914eb77dd29e62976b53690f90780075960541ca4b306725635db27968f362c665901ca96b4441aa8e66c817ba56295daadf8d121d63205e98c92db127419fa5ba24d", 0x71}, {&(0x7f00000001c0)="48078232de5509ac7a9c7dee11ebd808e8900a81ccac06fdbad4c29fd6374749dd570e039d1d34dc4fc95db2061fafd82f44b7c259da9fc5266a9545299527d3a2", 0x41}, {&(0x7f0000000240)="467be1aa73c01941b27e4090cd86688b4256cb1355cfcd48054959ba5f9b39971b9d8d75b60b01d5f1f36268128efbaf3e545b99668b298cfe6e131610f9a818decb472841d613f25fdb5dbdcbd6ad6589070d9c68d441e25150e111e41d3113a381526ded4bc6915a1cce6024176429584c9fa9fd8f75aae447bd6886310caad9d427aafd3c67102a8fb83ea1d2a11b33aecfee5609822002f4e118d729186504b58deca4aa4012838751ece923d9c66aaa55692f6c201d9d4f3cf92e51e909a9969db791d14a7ef9dd91c61838b3542923cac60840f54a953aaeb471953a25dccf2f4d79c40ea56821a323257e5f6a2c41ceb3013b", 0xf6}, {&(0x7f0000000340)="0afcda78702a31bbc796715d062b3801e15651d68f757ee8da23721ddcdf7367ab622384c46894f0454b5c4d8d36ab0efc58a136b730b11bc7435d7f6afc0237b2911f87eda6d229ec0e8191e438e6e7e7c1f776f6abd759ba53213e965d", 0x5e}, {&(0x7f00000003c0)="e93c3b1e3be7d84d9fad86a4aec95a7e9881ae60049d98cd2d2eb91dfc550fdf0a28ba2f844b392a967ca29f6854cec897149367f546b597aec88e972fa96bc9a3c12f7bd6a49ca99e85e7917a698015713cbadeae9dcda88d9732028a0fe8c6f33a60cdd303f2b0f970e580", 0x6c}], 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x88}, 0x4040000) 20:30:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="606f00006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471ef70005be668675e41f1494ad9a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b00a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d35475066aef7d3984c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000003000)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f00000016c0)=""/107, 0x6b}, {&(0x7f0000000400)=""/53, 0x35}], 0x3}, 0x80000001}, {{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/150, 0x96}], 0x1, &(0x7f0000001900)=""/132, 0x84}, 0x8001}, {{&(0x7f00000019c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001a40)=""/211, 0xd3}, {&(0x7f0000001b40)=""/96, 0x60}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/145, 0x91}, {&(0x7f0000002c80)=""/62, 0x3e}], 0x5, &(0x7f0000002d80)=""/204, 0xcc}, 0x4}, {{&(0x7f0000002e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002f00)=""/226, 0xe2}, {&(0x7f0000003300)=""/55, 0x37}, {&(0x7f0000003040)=""/207, 0xcf}], 0x3, &(0x7f0000003180)=""/34, 0x22}}], 0x4, 0x40000000, &(0x7f00000032c0)={0x0, 0x3938700}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[dI:]Z'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 238.111639] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.150059] UDF-fs: bad mount option "M:<0r%9 0Q" or missing value 20:30:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'netpci0\x00'}) perf_event_open(0x0, 0x0, 0x8, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x5, 0x0, 0x4, 0x81, 0x0, 0x6, 0x20800, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x1f}, 0x1010, 0x2, 0x2, 0x5, 0x459, 0x2, 0x40}, 0x0, 0x7, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x100000, 0x806000) 20:30:34 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x2cd, 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r3, &(0x7f0000000240)=""/75, 0x4b) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x7, 0xd8, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x6}, 0x4284a, 0x2, 0x6, 0x0, 0x8}, r4, 0xa, 0xffffffffffffffff, 0xb) 20:30:34 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) set_mempolicy(0x4000, &(0x7f0000000000)=0x8, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000080)=0x4, 0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='siox_get_data\x00'}, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 20:30:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x6, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 238.251869] ceph: device name is missing path (no : separator in [dI:]Z) [ 238.265460] UDF-fs: bad mount option "M:<0r%9 0Q" or missing value [ 238.491713] IPVS: ftp: loaded support on port[0] = 21 20:30:34 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0xa0400, 0x9) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f00000029c0)='./file0\x00', 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) getdents(r3, 0x0, 0x2000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', r2) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x58, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb88c}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0x4, 0x3, 0x80000001, 0x8, 0x3ff, 0xbd, 0x0, 0x4, 0xfff, 0x0, 0x9, 0x4, 0x5c, 0x7, 0x7], 0x10000, 0x81}) 20:30:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd3b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000800)=[{{&(0x7f0000000180)=@hci={0x1f, 0x2, 0x2}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000200)="71eb9dd8c07a1ca5d4905ef328d0157c5499e254951266552912070e8e3a1a8bef965688350d220c2c5dc89bd3cba5caa8d210e7347a104723cfb5c6f693e12957e9b0e44adcdaa9075031ce161e4e5ab9d302d538de625985dc41050af4ccb078ca8623ca02cdad615d068205b1831f867587bdd483e1606ff95d869e0022ebf086de94852e4fdbe8497e6baab471e35e92cfd43c7cca68399323f9ef916ea23d6dea1f5356f54326e56d60c36f83d539e66ba7fe656386c506d8c22e1a00601918134599e813659838c2c1f018dfe609488f3850c3d97b82f53ec9e2ff22a8b0b22a6ce6f4450388c23266c1a214ab5b4437ffc6d81a", 0xf7}, {&(0x7f0000000300)="29fd5db6888c49c44dc5004405aa9984595b79950c3c9cfec85b69c734b9e45a1532c39eae449c2f18fbe407a7a79cd8240297372066d7c36445bbd1b676979137520c997173c26675a8cefd5a5912112ad659ad4e230a7bedf0041d075842399dee07ee8ff49c0fc2d5dd5877e6d5c86f86adec27947742af884657e21a7cfca6993bc79cd75098c5e9e5a3f2d2cf83d4c058dea9869573edf576c54f405c3ee307173ca732298634c4", 0xaa}, {&(0x7f00000003c0)="acfe5794a4a4a2cf27dd647c26be8dfc37aa15c8edc1ecb28545ebad224353ba7c255a5f228878b3c445c0bf9e2bfc0c07f0e3a6f502e77fc4452d5c52", 0x3d}, {&(0x7f0000000400)="bf14101970e79e1c19896f64d88f70d46ca5561bf5c5e92935af85ef34879f24ce3a85c2eef27d3d612760e26d19acf55eaab391990b94ea06757bcb8007dba3a5f208d894b3dd28d88882c6", 0x4c}, {&(0x7f0000000480)="155e7cc2fad6555ee746d44b5d39772324575983b4145cc89a430eb50f8f855857fe393241263e47a4bf0ea854ae6b20c2dbe9a12dc5be1d6ae48e7f6357e744aea1f9dcd6fdc0c778162bcdcbe59669630f7845987a64e19145aa607ff963f6eb16a1844aca543a070170455838d2516e56908d0cf925669761052b5b6ca37f1ec289405d9f98715348f1638746288c3b5d95b098cd9f440b38fbcca882a525b42a7582e0fd23aa63a44a245445cc7bd8f4516f4e50aa74cbde56140299ce67fd85533809090155415a87738eb82f85b3fb5212b7", 0xd5}, {&(0x7f0000000580)="bf621c1b2ced99eb25ead41247f009f3de567a3aa67c562d128d976c7581b1eb7bf44f05b41b43e157269a31d1ba93d685d98bb3eeaddfb0d89d21ae28bc786909428a0c4b24129244", 0x49}, {&(0x7f0000000600)="8012cae455e3085b7a10d38b02f083938ebabc4a8341bed603be769fdaa636ffd3f0636d610714a67a485f8eeb4a7a1ddf6e35e12d4fda8f1386b64cdffba0af97a413d65454ab20094ef6bd4ffd28cb5aa477a35d127d5d365d55d9a9b1902d7b14e7b55b3370c80039c51b66f38bf8c60a8cbf05ca8ba1ecce9d0ba7b75a3b4ad3", 0x82}], 0x7, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xc62a}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xb6}}, @mark={{0x14, 0x1, 0x24, 0xffff}}], 0x90}}], 0x1, 0x4044044) connect$llc(r0, &(0x7f0000000840)={0x1a, 0x1, 0x20, 0x0, 0x1, 0x99}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/221, 0xdd}, {&(0x7f0000000980)=""/174, 0xae}, {&(0x7f0000000a40)=""/64, 0x40}], 0x3, 0x6, 0xe1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000b00)="1675703d70e7e57604a38acc33f08a41b6d68a95a896049f3115a7fb7cda71d9bc865910d3e0cdc01c0756661be29757a4a9ecb57cee4de928c46fd5765d5257ad68239d6a8a51128b2ebf5603078f802d07ed834f4a52845e64c54b142382ed6467e7e1", 0x64}, {&(0x7f0000000b80)="de48044f18cac9d6574b557f07ef865d50c417aa8b7359619499f4e2e88de807277e91145b1f6c9c65c3df02a34848b30f07739b6c09b47b971cd097b7da40e970a736ddf490ca25770ba9c476eb8739d51e60a707d06f94aa6ff4db36bded89f2e4bba7b1c300f1aa4e8f1e0f1be6cdb734c4a65246e5863afe3c2adb1c01ba0cf7507b0feb17b2f97a80e511dcf910587aa3ee964607e4a745a6fcc4d9056cd9fb6df6f221121121f5ace0b4a7d5532c46fe7de7559312", 0xb8}, {&(0x7f0000000c40)="0bd2185186f43cc481b0eedd4feb269fb2ac6c4aff8c90b8cda550769efe0bc3fb6710b4729c1ebff09aafb6f22595f7a03d", 0x32}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="14000000000000002907000000000000000000000000000078000000000000002900000036000000210b000000000000075800000002140720000800000000000000040000000000000005000000000000000000000008000000000000000900000000000000f8ffffffffffffff0000000000000000810b000000000000000100000000b6cf2f44837828000000000000002900000036000000320200000000000001040000000005023a990001000401fb140000000000000029000000340000000600000000000000"], 0xd0}, 0x800) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x40, 0x1f, 0x3, 0x0, 0x6, 0x40960, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x6, 0x1}, 0x3024, 0x10001, 0x4, 0x8, 0xfffffffffffffff8, 0x80000001, 0x200}, r1, 0x6, r3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r4, &(0x7f00000017c0), 0x236, 0x0, 0x0) 20:30:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'netpci0\x00'}) perf_event_open(0x0, 0x0, 0x8, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x5, 0x0, 0x4, 0x81, 0x0, 0x6, 0x20800, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x1f}, 0x1010, 0x2, 0x2, 0x5, 0x459, 0x2, 0x40}, 0x0, 0x7, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200)=0x100000, 0x806000) 20:30:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfe5079c66c54c33283ba58d31a20a2251258f8a97db00fab"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x4}, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @multicast1}, "00006371ae9b1c03"}}}}}, 0x0) [ 238.862681] IPVS: ftp: loaded support on port[0] = 21 20:30:34 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f00000002c0)=""/125, 0x7d}, {&(0x7f0000000340)=""/151, 0x97}, {&(0x7f0000000400)=""/237, 0xed}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/181, 0xb5}, {&(0x7f00000015c0)=""/150, 0x96}], 0x7, 0x1f, 0x9) 20:30:34 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3c43, 0xa800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000000000000300000000000000010000000180000003000000000000000700000000000000ff00000000000000000800000000000000000000000000000000000000000000000100000000000000000000000000000500000000000000feffffffffffffff0000000000000000000000ae6d0232f30526321a596129377b0000000000000000000200000000000000000000000000000001000100000000000200fb08000000ffffff00002000000000000000000000000000060000000000000200"/208]) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8c66, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020000c49f, 0x800007c, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x1}], 0x180489, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) [ 239.013649] audit: type=1804 audit(1618259434.682:20): pid=13361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir596476175/syzkaller.0R8Usl/181/file0" dev="sda1" ino=14231 res=1 20:30:34 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x9, 0x1, 0xfa, 0x7, 0x7}, 0xc) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x6800, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r8}]}}}]}, 0x40}}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xc83) 20:30:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x4, 0x7fff, 0x6, 0x23c, 0x5}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x4, 0x2, 0x1}, &(0x7f0000000080)=0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf921e884bf496dca5d2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r3 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001d80)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:30:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000003a000002bd00151f9978c8b31ae7f1f584b75b99e57a03face5c9bd8451d1b08fbc7ee7dec638f60bc0bc5c6b04c55f7a1ec4ff400277503b800be490764436f209332ae2b438c246d4bebfe9622beeda049b77a88733003de4cbc5e70843b6adff6d01be7707d031c4019dc8c94fb6172245a0b2e7564f7953495348ed7dd18ef14b8b719844e37b06b37680cefc60b310e3eaa"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c026076bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e72ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f30000000000000000000000000000090000000000000000000000000000004800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000665c2831728e21ff87bce3a1cafa43d89fba8c3e0f4be0236d996f96397350e3f9415dc9c5ee8486d7ce477425b00be416d8130d51a925a8800219c7d80ef05e7bc78a4587ba44997261c85e8c9877"]) [ 239.317149] ip6gre0: Cannot use loopback or non-ethernet device as HSR slave. 20:30:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000780)="2ebc9c5d9d2020202020201000ace670325132510000667032510300000000002e2e202020202b202020201000ace670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000ace670325132510000e6703251041a1e", 0x7d, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x2, 0x48) mkdirat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x8) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0xff, 0x0, 0x5}]}) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x106) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1a) preadv(r2, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 20:30:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r2, r1, 0x0, 0x100080737) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f00000000c0)={0x0, 0xfc, 0x8000}) [ 239.421375] ip6gre0: Cannot use loopback or non-ethernet device as HSR slave. [ 239.594165] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 131, start 00001a04) [ 239.649361] audit: type=1804 audit(1618259435.322:21): pid=13425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir870019748/syzkaller.oChTXs/179/file0/file0/file0" dev="loop2" ino=8 res=1 20:30:35 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002c80)="68cd84b49f286dab6903a07b8edefeb53bd923487de7ff84dac76d86c8845c7a3e2173a9ef185a5a9c15f017da3009c316e6164c2b5067a895b48a8e35ea2a9ce46756d13dd1f2dfba3b4e138d50831e76cd69a9228a9eff3412e448bf47916dfb2c379cbae4886bdd2f788650c8b401b884e7723664dc6928957da22582c132d6dc7af8f0538c91586d9508fea1a18cb5f1045ccb6d46ce9f754714f347ceb0c02f8c4e4a6ef20e4bc66b526730dd025ff0c63fab956a9ea7b4", 0xba}], 0x1}, 0x20000040) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) 20:30:35 executing program 5: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) listen(r2, 0x8002) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xde00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/236, 0xec}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f0000000540)=""/92, 0x5c}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/159, 0x9f}], 0x9, &(0x7f0000000880)=""/84, 0x54}, 0x120) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290d56449a61b4b26d700", "7e2b8382", "e5d7c972fee205f7"}, 0x38) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x200000f, 0x13, r2, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e21, @multicast2}, 0x10) 20:30:35 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r0}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 239.694623] FAT-fs (loop2): Filesystem has been set read-only [ 239.728363] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 131, start 00001a04) [ 239.813946] audit: type=1804 audit(1618259435.442:22): pid=13426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir726426378/syzkaller.pOiR1P/183/cgroup.controllers" dev="sda1" ino=14230 res=1 [ 239.868243] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 131, start 00001a04) [ 239.996294] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 131, start 00001a04) 20:30:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20258000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="070425bd7000fcdbdf250300000008000100cf610600"], 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x405) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x40428, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001080)={0x4, 0x70, 0x8, 0x3, 0x3f, 0x9, 0x0, 0x8, 0x8000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x2, @perf_config_ext={0xffff, 0x2}, 0x40, 0x8, 0x1f, 0x3, 0x80000000, 0x218b9040, 0xfff7}, 0xffffffffffffffff, 0xf, r1, 0x8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x90, 0xf9, 0x7, 0x1, 0x0, 0x2, 0xb8217ef470c61c2e, 0x8, 0xbc, 0x38, 0x26f, 0x40, 0x7, 0x20, 0x2, 0x800, 0x5, 0x2}, [{0x70000000, 0x110d, 0xffff2d2a, 0x3, 0x200, 0x6, 0x29, 0x5}, {0x60000000, 0x2, 0xffffffff, 0x2, 0x4f0, 0xfffffe00, 0xf9, 0x80000001}], "771aeddb01de3f3a34c48d26a539c8", [[], [], [], []]}, 0x487) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x2) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000001100)="5ce69102d6482231622f01621604d327a0a5f2ad0ea7d293b59b13366f5439f5eea8544082840186e54cf64772428885bd0b36875d4dad00dad2b8b271a72e188edff598b8bc2d8a9f0390fb766d688618ab2be20adba52e9b2ce61626d381c15b4ca5add01c08a26b0bcaed0ddb17cda464baae7909533ab0802b8850e6c9c2c424ab41830bb73a1b21eb5b20a9661dc2ccbffcfb403b702c85eff37600bf1b8b978f869d84b1fa885f0005afbde3044eef61124c782768dc7560718f5b82a47d620a95b7a14ae9239f24197f96a3cef810b47bbbdce67860589a564669540d358edffe4f6a439c36", 0xe9) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') flistxattr(r3, &(0x7f00000001c0)=""/234, 0xea) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)=ANY=[@ANYBLOB="fff86df87b869119733928942bdb4aa76df53d1c751a7a01399dbc", @ANYRES16=0x0, @ANYBLOB="00002bbd7d00fbdbdf256002000808000300", @ANYRES32=0x0, @ANYBLOB="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"/516], 0x220}, 0x1, 0x0, 0x0, 0x1}, 0x8001) 20:30:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1a) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0xfffffffffffffdde, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x900, 0x1a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0xfffffff8}, 0x0, 0x7, 0xffffffffffffffff, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000200)=0xfea, 0x8d2e) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0xbc, 0x6, 0x1, 0x4f, 0x0, 0x0, 0x8004, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x6}, 0x0, 0x20, 0x4, 0x2, 0x0, 0x5, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0x4, r3, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ptrace$setopts(0xffffffffffffffff, 0x0, 0x4, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x191) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) [ 240.091820] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 20:30:35 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002c80)="68cd84b49f286dab6903a07b8edefeb53bd923487de7ff84dac76d86c8845c7a3e2173a9ef185a5a9c15f017da3009c316e6164c2b5067a895b48a8e35ea2a9ce46756d13dd1f2dfba3b4e138d50831e76cd69a9228a9eff3412e448bf47916dfb2c379cbae4886bdd2f788650c8b401b884e7723664dc6928957da22582c132d6dc7af8f0538c91586d9508fea1a18cb5f1045ccb6d46ce9f754714f347ceb0c02f8c4e4a6ef20e4bc66b526730dd025ff0c63fab956a9ea7b4", 0xba}], 0x1}, 0x20000040) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) [ 240.241704] audit: type=1800 audit(1618259435.662:23): pid=13419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=8 res=0 [ 240.310942] overlayfs: failed to resolve 'file0': -2 20:30:36 executing program 1: syz_emit_ethernet(0x5a, &(0x7f00000001c0)=ANY=[], 0x0) syz_emit_ethernet(0xa1, &(0x7f0000000000)={@dev={[], 0x40}, @remote, @val={@val={0x9100, 0x1, 0x0, 0x1}, {0x8100, 0x7, 0x0, 0x3}}, {@mpls_mc={0x8848, {[{0x7}], @generic="2527519333f5002b9481a1ddf07e9ed13baf5cf094bac0856d0522c76dd9c4a69027901fcefa77fd6e265ba6585c96286b0304c4cdb1702d6b8c19e07c65ecf2fe19467ea8e3af76d7325bd819d94f40c33626706afd3b7fbae00fcdb76f82690e835da0a9c89e41169b65cbca40cbab8ff57c8ff058486e16a1a96479a8c5aae73d604bdfa8a5"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0xc1, 0x84, 0xf8b, 0xe0c]}) [ 240.369623] overlayfs: './file0' not a directory 20:30:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140004202, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 20:30:36 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r0, 0x2000, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 240.454980] audit: type=1800 audit(1618259435.732:24): pid=13425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=8 res=0 20:30:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="4b8681336125314b283571773f729f", 0xf, 0x1000}, {&(0x7f0000000100)="79aebe27a08b63b83e7210c343700a15df94ebee4b297aa67eae4462a8af8a037e1a4f0bb6e7f84d1ac855ec3bdb4af5410544f6455f14a4d547e00f23fd5480a506e085b3074aa57c0dcbc736c192cfa0c70533fb02909e2b1b319c4632f9f106e1161b6de790543b46", 0x6a, 0xffffffff}], 0x4808, &(0x7f00000001c0)={[{@fat=@check_normal='check=normal'}, {@iocharset={'iocharset', 0x3d, 'cp860'}}], [{@fsname={'fsname', 0x3d, '/dev/vcsu\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '(\''}}, {@uid_gt={'uid>', 0xee00}}, {@dont_hash='dont_hash'}]}) r2 = accept4$x25(r0, &(0x7f00000002c0)={0x9, @remote}, &(0x7f0000000300)=0x12, 0x80800) splice(r1, &(0x7f0000000280)=0x49, r2, &(0x7f0000000340)=0x4, 0x5, 0x8) syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@broadcast=[0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db01", 0x28, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 20:30:36 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x9, 0x7fff, 0x581d871c3f38fc9d, @empty, @empty, 0x1, 0x8000, 0x200, 0x7f}}) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x29, 0x7, 0x34, 0x37d, 0x1, @empty, @dev={0xfe, 0x80, [], 0x32}, 0x1, 0x80, 0x4, 0x40}}) r9 = socket(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa8, r0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004}, 0x4080) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000008600)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x100560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000006300)=ANY=[]) 20:30:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup(r0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r5, 0xc1004111, &(0x7f0000000300)={0x10000000, [0x2, 0x4, 0xfdc], [{0xb6d, 0xff, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x3ff, 0x1, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x283, 0x1, 0x0, 0x1}, {0x3fe, 0x8, 0x1}, {0x0, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x100, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x8ff, 0xd7}, {0x7f, 0xfffffff8, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x3, 0x1, 0x1, 0x0, 0x1}, {0x1f, 0x5, 0x0, 0x1}, {0x3, 0x100, 0x0, 0x0, 0x1, 0x1}]}) write$P9_RGETLOCK(r4, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r4, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000003540)=ANY=[@ANYBLOB="0c1500003b00000229bd7000fcdbdf250a00000008007f00", @ANYRES32, @ANYBLOB="aa008f80fd86cadf5afe39531bc417b4481bcc31c588995d7026b7a5efd3515fd6c57db96ccf48ac73057ef8e79b40eb6b5781f768cb7a250482a34a5e462f9badec8aef4ecbceb71629a9936ae1fabcf051efccfc3e861e8f072fa72f6a01437973d071257b7a525f0b8d14e5b46465a7747649902c83360a7e534a9975764edf30c96e60b76668d7f32a90903362fd8588e5dbcaf9da1ac44da2917eee6b7d552110b956a404007a0000000c00180003000000000000000502338014000c00ff0100000000000000000000000000010038cc67ae26ec292308008f00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0d0092002725272f252d46400000000083b7bdd495c838f0efd7c9d91a81ae4c418803507ef63704540283fd16f98a24fc0325eb0a9b8ec361d2c55a790ee7fb2c107aca4477b282a2693b347f3d2e9258f4a0fbebc9c5e5d819a30570a0312990df0a580074452362b9e7ef88c67a3f2a982a45f71b0144598806631dcfe0a9ed81c21a3499052ce4668da02e2ea447ea1d5e6461fddaa7e971bee38700ac026a111754a7788ac4fa2007aa2ade9b23311d108efa1e7c32814698020f4ec44f32275d6f69577f20524ed82f"], 0x150c}, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) ioctl$SOUND_PCM_READ_RATE(r5, 0x80045002, &(0x7f0000000080)) r6 = dup2(r3, r2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4112, 0x0) [ 240.456898] audit: type=1804 audit(1618259436.122:25): pid=13431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir726426378/syzkaller.pOiR1P/183/cgroup.controllers" dev="sda1" ino=14230 res=1 20:30:36 executing program 2: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000400)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x5, 0x81, 0x4}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000980)=@caif=@rfm={0x25, 0x8, "2f7e5a0902c30897fbea06de31a67ea7"}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000280)="b5ec6d5383d0028cba6c6ecd12e60c21815bb4475e93a09d2b2ee8c3026a974c8b30", 0x22}, {&(0x7f0000000a00)="0a61f18531fd78fbf9f47269e640305c53139a639057190ad1c003c7eef6d9565a472aebe25dc2577ee182971099da1d8dc726c94d21b79d92d52cf830290d85022ec79854662f60", 0x48}, {&(0x7f0000000440)="a8c450212cd8b5d5c256306a8035c29b4584a101678cfd3d78838b80e4cc531cf75d66c8846220bbfe1c6b30f5f9012c751b1fce060b89cef929b8b8", 0x3c}, {&(0x7f0000000a80)="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", 0xfb}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="34b93d12347eef2b807c085fcb9522a91d22267b5de4e1e678f44e0662d6c1d5af8129d4431755760234236f8104fe09c570bcfd7ca5d6c8d491ba624299ff15a6df509d8ee91586f452fbff5fc7367de37d5554c2aa9969538b23410914fd71855ddee1624155676073344e", 0x6c}, {&(0x7f0000000c40)="9358a1ea5d5fa3b213d48b7d2ac8", 0xe}, {&(0x7f0000000c80)="6c4f0915478237b95f9087e03f849617c61c3d2ba822992e41965d13b901dde49695ca0ee1ae823feb52b93a7a1513a7c4bd90fd9df864fe921fdc2a9c919e06f922ebd242c92ea0b6c75c5e47332cc0ab2889f61f7ac2dcef400222d0abb8c7c65836c28ed8eb0a5ae41cccf0843ee3419ef9f5b01a1b96d97b8502d90e5d31300d04b79a49144fdfed1ee355d5d2809c5dc7c21562468780e7ac695546d2cb6e6e43525313baa43ca85ece3b24720759508391604054cefa8db4083bd421f5662b39", 0xc3}, {&(0x7f0000000d80)}], 0x9}, 0x4000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000d80)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xe, 0x3, &(0x7f0000000700)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x3a, &(0x7f00000002c0)=""/58, 0x40f00, 0x17, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xa, 0x3ff, 0x535c}, 0x10, 0xffffffffffffffff, r1}, 0x78) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r3 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x200981) recvmsg(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f00000006c0)=""/212, 0xd4}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000840)=""/67, 0x43}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000440)}], 0x8, &(0x7f0000003640)=""/4096, 0x1000}, 0x2) 20:30:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500001000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c707000000f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) open(&(0x7f0000000040)='./file0\x00', 0x400400, 0x21) dup3(r0, r1, 0x0) [ 240.892939] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 240.956256] FAT-fs (loop4): Unrecognized mount option "fsname=/dev/vcsu" or missing value [ 240.958567] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:30:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x440000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e66733d6e5e8d9509b24e055e191f3982e3984d5f3118f4d26f737461c009bd96141676079319e10f702a586c690399b69942366fa2bc8a6a0f7f5183798bfb5efcdca6f6d31bf1faddaa2c3813045ed1b01e094dfa7dfec766fe8098a4587f06bb4c9fb5a34eca6717dae44c5e49aa1c997660b9e630caea978183ac4c3d059b81152c2ccfd9aefa34453fb7b45b8835562a71ae4c41f689a5be4e7acb6b2dd551888696c5b8e9ebc03e1be77b387154ae019c702a60ec"]) r3 = open(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x47a60c4fd4a34bd1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000004c0)={&(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x4}) r5 = socket$key(0xf, 0x3, 0x2) dup2(r2, r5) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000540)={'syztnl1\x00', r7, 0x80, 0x7800, 0xfffffe01, 0x3f, {{0x18, 0x4, 0x1, 0x2, 0x60, 0x68, 0x0, 0x4, 0x4, 0x0, @remote, @loopback, {[@timestamp_addr={0x44, 0x24, 0x2f, 0x1, 0xa, [{@empty, 0x427a2f7e}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x18}, {@loopback, 0x3}, {@local, 0x3}]}, @ssrr={0x89, 0x23, 0xdf, [@local, @multicast1, @broadcast, @broadcast, @rand_addr=0x64010101, @local, @dev={0xac, 0x14, 0x14, 0xc}, @remote]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000680)={r4}) bind$xdp(r3, &(0x7f00000006c0)={0x2c, 0x5, r8, 0x2c, r9}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000500)={0x0, @aes128, 0x0, @desc4}) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000280)=""/232) [ 241.038710] FAT-fs (loop4): Unrecognized mount option "fsname=/dev/vcsu" or missing value 20:30:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x142141, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x9902b238bc8180b9) fchdir(r1) r2 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$getown(r3, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x400) 20:30:36 executing program 4: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x3, &(0x7f0000000180)=[{&(0x7f0000000200)="00040000000001000100440000000000ffffff7f800000005a4d23066b34b8ce2db6ce8af21cff1a17bb6e3fb97e37d18b2ee23c5501fa214b4f2c059e221327298215eb9e3492a7b26a3f286dfd8d532ca77d7d4172ef1f815fac55f835eb8ef764702e0c94eb7e9d1e9fd40bf657f29ad0a1456affa36969406ac398dfe23208789376beb94b60ed16ffe35acc", 0x8e, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1800000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x103) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000400)=""/85, 0x55}, {&(0x7f0000000480)=""/80, 0x50}, {&(0x7f0000000500)=""/38, 0x26}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/187, 0xbb}, {&(0x7f0000000680)=""/216, 0xd8}, {&(0x7f0000000780)=""/49, 0x31}], 0xa, 0xd9f, 0x40000) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_mount_image$ntfs(&(0x7f0000000880)='ntfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000900)="5587ebae4365b7496b8ae1a166554b00e4a550438862ef8d7d6de9ab038b702c6c0d4d4a564dd1a10e6a0d5be958f3fc29757169fac2386b5d58b1e046d1962baad3c058c12de37928129424084363eac4f7c40dd14308060d4d56e8c223a732a0ab3cd1183f5b2af7432819bf6231487485932733879ef5cbd76a4e14444c9d9d484bb1e0c0e8fe139d4c582969ae4a9b4d44cf92466557b3a45d20e9d91a762860e54165c909", 0xa7, 0x9}], 0x10002, &(0x7f00000011c0)={[{@nls={'nls', 0x3d, 'iso8859-14'}}, {@errors_remount='errors=remount-ro'}, {@gid={'gid', 0x3d, 0xee00}}, {@fmask={'fmask', 0x3d, 0x4}}, {@umask={'umask', 0x3d, 0x7}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@show_sys_files_no='show_sys_files=no'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@case_sensitive_no='case_sensitive=no'}], [{@dont_measure='dont_measure'}]}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000140)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x52) [ 241.132342] FAT-fs (loop1): Unrecognized mount option "nfs=n^ N^9M_1osta vp*XliB6ojQy^ܦݪ" or missing value 20:30:37 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000000)="0f7895867f041db9800000c00f3235010000000f30c4c3950f9dc300000089b9b60b0000b8ee000000ba000000000f3066baa000b000ee0f080fbec1b96d030000b800000000ba008000000f30b9940000400f32b8010000000f01c1", 0x5c}], 0x1, 0x1fe, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/1616], 0x650) fork() ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x8, 0xfe, 0x81, 0x0, 0x7, 0x1000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1a33, 0x8}, 0x10802, 0xfffffffffffffffa, 0x101, 0x8, 0x387c, 0x9, 0x7}, r4, 0x10, r5, 0xa) 20:30:37 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040, 0x200000, 0x20, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x12, 0x0, 0x0, 0x200}}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) preadv(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/183, 0xb7}], 0x2, 0x81, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 20:30:37 executing program 0: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f00000001c0)='vfat\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x40, 0x8, 0x8, 0x0, 0x0, 0x5, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x49, 0x0, @perf_config_ext={0x238f, 0x3}, 0x1a31, 0x3, 0x800, 0x2, 0x0, 0x1, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0xa) mount(&(0x7f0000001680)=ANY=[@ANYBLOB='&^Y'], &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)='iocharset') r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e464804", 0x86, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@shortname_win95='shortname=win95'}]}) ioprio_get$uid(0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000500)=""/4096) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 20:30:37 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0xc1e0}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f0000003000)=ANY=[@ANYBLOB="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"]) syz_mount_image$tmpfs(&(0x7f00000018c0)='tmpfs\x00', &(0x7f0000001900)='./file0\x00', 0x8, 0x8, &(0x7f0000002e00)=[{&(0x7f0000001940)="df1f4009ef91710e0575f22192b2a9ece0", 0x11, 0x1}, {&(0x7f0000001980)="d158931e4b856ab874f519cb21aa32b6e6545d5c842d627eb786025cbfa3292bbb41f2076386ed888de9700ad85dfd7b73bc52119df7dcc8f1ff0b0d4feddef805f4f8d350d0895067fcd18d30c751ba01b50701618e85b28b9fc7a71d8b7c7361a5f572e1844306cbdfff137aacd682313bd8d3a62eccfc438f5dafc9eae78d3d0d39725f8e95f325dfe4dbb69d381a764117d9e5718b8d398ec6d1ee2d33bc3793043bf2861ac9f7265ee28340ff71682689798c3ed172db31663ff21c1c0473472111145aff4eadae6c80a4b3c0a0c16f122f88fd2764e3cc966ed134c65796a47c8a02e2383ef4db1b5e1804ddf442b265b4784db6a14d", 0xf9, 0x7}, {&(0x7f0000001a80)="b6530389b04db5974dffd75abc50537286298b6f13ce630954ebff00672ef5b82a17024d59a0efe687a1805f05d2539e2e592f98504b6976e50e8177f1fd7f768443d7897e675fb635601e0d0c6c95178fdf1d073a2b7a6274bc7e4988db84803eb6a053616d9459f3ee6c98c983aee88e37614fadbc3d47244265b1e2396adb6766aec569fef49a392b4e5c721562be2db528313f96f812f17c327525d970f5337a74", 0xa3, 0x7ff}, {&(0x7f0000001b40)="b553fd4df3c03512957414ee7f98bf4cd7d578191836f9d647b6d2a1499b80abed0eca6de18b71e00410ad3d5bb8fbc44725f65a3db46a9c1c9e099244a69196b555536a5deffb363189d3ad0334f3f96c264f4c6dbadc1f45f258b381012897bc4b24cb072b5cd88dfefa191a0229ceef8b78ea12f6b6f308914c2a9cf620b72f4a3176a66271e6a7db521fd9ac593a6138b491003133895b395c499525177109", 0xa1, 0x8}, {&(0x7f0000001c00)="3c27543f1b3ca813e0f065666f22fe688da5e4ef578d879ff4bb926bd59c132581c3ec4cdff54b2b3bf3ae6a2a803ec5d69b45cb31954c3e0ee0b5dd97ba784cbc45c6e59a44389d49510d68b326897802c8e75f0fc309623c769372ab3b7bd61f69b3214a7072a02d31", 0x6a, 0x1}, {&(0x7f0000001c80)="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", 0x1000, 0x5}, {&(0x7f0000002c80)="6bd535329e963a07894c0509b5cd9fc68d45f9dba23b665716e31db975f06474d69ddde0bdb15d7fd6d4c33e558cb725b22ee6c4299d1e116d6e3541d75d6f016f1b449a601777533bbce76be89ad60c05b55ed2f6fb635c0b862623ec2a3ced46db81553fa7c4cf5c7ce979d51afd4e2030057eb4d83257c4999dd515e0733873d270dcc1eed9f99e94f8c18df507d294997c1c7324cf1438724d35be81aeddc2b4db92b32d0d98f62b19a7af0bdfe4f35934f73fa29444799db7cb132fabeb12d4ea1fcfbcca5751e5f2deb0dbc166", 0xd0, 0x20}, {&(0x7f0000002d80)="f78a3146acf742d2d6202f4009eba54f5261eadbdf183a9bd13a21e4f778bad75e9a850de5a156f330786f46c86d9401a26dc06e46f085f0817bc9527497b206476440f90ca74f4403c69f05d0977d1aa5d9e0", 0x53, 0x200}], 0x800, &(0x7f0000001780)=ANY=[@ANYBLOB="73697a653d746d0274373165252c687567653d77697468696e5f73697a652c786f6e745f6d6561556d982da680cf271db8b2c1737572bf2ea7c500000000000000626a5f747970653d686173682c7065726d69745f646972659c8a3194ac7255120614237c438488e4d42d753d668fd2fa87c9dc1180cc178d6f3d4255f28a61b5a0f61e5b28b24da842b144d919f2"]) chdir(&(0x7f00000013c0)='./file0\x00') syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0xfa, 0x8, &(0x7f0000001680)=[{&(0x7f0000000140)="774c192ce1224b92ebddfa8f8d7ccf6ddd59bada56bbfc33ca7a8afef9ab988750e81cd813917af9f4af0808ef3a8faeb9284c3c808878cf2b12540cad988d08c6ce6ded557e301dc721ac18565d5934ceccb37bc2fc1e7516f9702d73c56eecc0222f85c12ab4752fc84ef8f45772ef2f2a4ff47d5c370a05a143d671c414ec431a03fa9cf142f77ae2908020ce0b76f64cd49302b419c43e0138188b50569e8607921732e05caaf3171742141bae6a221b4accb4241930f90bbec0d8dc", 0xbe, 0x2}, {&(0x7f00000000c0)="7c24ab5cc741566ad2eed0400025812161404f4c0a84dc97", 0x18, 0x9}, {&(0x7f00000002c0)="0156dc3ff424238a5aa6ebc384e81827d8f23d0fdf597d97f93211f728bdbb0cf0d6b0866b71a848ade44d2b46d0174310c68ffd935f29858a0423d5cbd858b544a91ba95bace821c86110151822c8c990de8651d0d9b8c865b6d49df350f921151f6db2095e65b282966f77f07f6c6c8aea7d13b33e670e96fe99378184026a949bfedce2e7ab04d87cdee92a6f261c3f9444fc2a5b2a008869e6ca057ae0c0aa43ae4c36fd97f429605af56043dd50fa7a6e18aafb01e73fa3f3ec2ec9d9c01304bae1d217d682e00615a76ce8d11a54c0cf687c23eb5dd5b5e73a452efe973fb698ab91761f73346c2388d83791db3d58856def0d99965e6bde2aee66edb90cadb6275ad9f052551428b33f35be2651e87a2f8920d115b8cbe54808e9a297928619443315a46d716e7e249e6d509eebf5e0daa8dfb3c09795de28dc3c79ffd7e75ae17d59bf72b03d6946d9c5934d2e744b5efa2ddf6c8c438f1a06194801994dc8707f22d348c33d5fd8034a8a88be46f306d1a38e99947255e7c309ab4d8fd67d68f0aecdf48a656c76913c5f582691cec8566ce5a5b071032fd146473aadba8e39ac3364193a1718a0f252b760492212d95e8a09458cb66821c3cd3132ce2b97363a5613574498d8c2b8e2449bbd317ad0db43454a484ef3d5ca9b6e92440835ff30ca1ce0b447a4166494237cf377c19d4dd54c9138485867a3dc322ecd80500050808dba656ae2d477c2faf06e2671f42893f27ca2abb2aebad24df107ae936d47a063e6306735086452b656bcabb6134ff2d67d49447220c14a03681b0fa13ca1e9351d9386651e2902bd9b611836a6ec01365654215508d885b495a30bb440831eb73a12770714031e4120f3d75ca7c9fcb9cc7ad4348895bf567b5e6ecc5e777aec3b7ee19e9bb8db4dbb141ed410c81a3458f9ae3b374ee9f2a301423b2a753f8ead06c0861b529910d818330b5f1264fbc9d00fb40bf1eb73cd80b6d41c37c43c8cdbfc2e58a1303abc1c4b3e4b74a164aa56ddcf5a46ba4dd937bb0d5cb786471dc726381d45f1b7ae278905605b5bcaa4499b11aa914555cdbfa2c3f79ae4c975f1933db8ab802c2da83b98fafb5167cc5d5856109e50830df52807440cff15d383b8531e978beca1b1d6160f9132fe389c17a17a3662eaf60d545748896f650ae96ccc4a58522641c0a07d91493a80938971b1548516bbca48183f917fdc548b6b7cd4953d97ac067d1e3b3d6155337005f8c00ffda5b6d3a70d1b90bd6d692b3af8f9d2f5e65d41703e48753d2b3b83d05c0a7ad831da25a36e00516a878de49562f415fce13721184da0355754ab1af195db8d359a9aa925e0a48b81e6adbf072fe7b8557b74321373bda6c0c65ed0ff30e4f1624c7eca939ab42ff94195ee10c2536096a512736b068464c99d2bf78ecb5609648c2b6568b6c3b193bf7505bc613b04fc49a59fefd17b2281a42a552c59b40186ddb2fa583f71d3500fa8ab65351a0ef3e3ec413f6ff8e287514a5d21768e1dba061e31aae6d647d9ad13b280402e060f59dfde6dcef2a41dd5009e5342d470268a80f3c111a0cd11d7f5e6fd6b4628177f0729f1ba0d67257158f6361d2a8e678b88b3b4108c82dec43c64d73b002462b4fc737e5e206b8293ebb26fad19ba1df94e7851127bea5e7248ce0a367b347c96cc3c3dda15ec53a0dee106ea6bcd9bb176db2ccd8d24530f8ebe92f9aadfac76bb8e8081886d873ab227933bb77d77acf6d2a1e0d13521ac02dcb29dcc9ccdb00892e967aa7d4a2d998f9c4bf9a24a894913b5a630f9a3574b31b815e7a8a3746444997415d6168f894514706d2cf070172555c4eeb3e6bd3006525ab25632c199cf46978ae574b5b9fe89348f61c940bc23fd4ccbb069cf6e11845a94d30e71b445baaf4731a3a4525c4e91ebc04b65269e8031c58c89e64bf23291fa7ff053b7282e5a0b9c1e78a3523e547ce4799b8dfc51f8ff19663b44dcae8a3cc21a532c398acb201db5dcfcd87b79b637874cab0ac8d5a7aadbe89ed51f3cf7710c433a0f19cea3c525df06d23fbb8a004b386015547c6c94c9a72b495edb80a96447b7f4f9680aee79878093b75309a8856349639b9c1145dbf166ed208c0ead63d5ed6711ea550e605c2fd338bd18a4cea8d6ac01e9b91504d7122ef29161f68481aa626155db884e4f723cc794a31c433e1e8a243dff96bcc34e9074fc29c2a764a32a99136bae79458e2f37364c15a2b08b2c69fbc684270aa3c9c0dd952607dbb3272982b1954d94c7fdddda63f95f3ad71dfb7e60daf118a90ebd8996e709f0041670fb544731b33c774ce793815ca34e1068a02d5bacc724088859636fc766dccc6b4adb866ab09966523da8f6c83884d6206013f9cbc88f7c18aa7fc591662b18d8ba7ac580dc86f117f3ac1dfc8d36fc20ba9cb49c1ac5033d85e4a180526151d061e49106229e6267886ae734edfb6c0585eae9b3b5eb58cfb8776b5c82d7c7c1bc0794d9c7a3d59a3a462ba6b14e3f798cd4b481a92b3a09b3f1943a9be4138616d60cb5e3b818195d5efca7fb5cd72fee7a2f97dc0e043571735092ffcd9e0badab87d16febe1cc2c79a06e9e37440b6a488c5a7b2140cd03d219c6ab437494147810b1c1994015ba80dfaf50ef69ce5a7b55ec99c67f12c583076dc47e70921154776a7b5dbe7e2bb6875821165ada5eae3b0461b98fd2fe3dc542f67394a7f286a11066c6ae3d18ba2caf8489d91937fa4556d9c21dc0e710b6687d7e3f856792b69d1d25dd0e046aca2bb805ab499e4703abcbceb98212739d71b4b665572c57bb2c406d0458b96a5e3c0d4fb34acf7b4bcd4bfe4deca34a843b6026853825a3a0c6af8d67d185efffb8078c9f9d6967e37c779cc31292ac536fe1c1680d1c51f993877b6bf593b43ccc9bb03990f3ab9fb4e02d17f49907c3435fef563f3addf3b61870c5573e19f8b3dc62693a1df38678375d0b6edad9dc765c05492e6179a9e98a4e5afde5a8a1c19c58445d4e2a7de8c3f08bd176b104615ab350bfaae2caa55fd58d13b5e1c6458b4ea3ae91a8113ab80cd1baa8ed5eecfb4baf6d460c28809391f0c51e14e075cd23dd8f6e77aeacb430868bd23fc10763acb35bcacc48d91dd69ff824e070f1409b7abee64284cf472be367a5ec74bb2fce75a69ee578b7e8421ba01594cf41bfc41e06848803825149f55dbb2932c419d9bafd2656e5fb66b2518a949a13bdc03646e64b1f6f68552ca611504a8165e3206459172ee7bf0369b4b7bfb0a8e1a6dee122aad0ee14598bb8f1da35348f2eed819a7485b2c15243949f5e813bb03fccf5dc2a2390a9a2703f7dcfaa767b8aa4242542b1cc4d1c0df846b506808ec59b7ed50216fa5214c4570eef7ae33ca6afdf5b345adf60a1dc09e9307359ffbd31e33e39da7aa6b4630bff870574c5122a5a5159197981259ad8fe34495cfc2340571ab6d267a4a2d35ef49838da8cb841b7f2087f286f46f545410cb2ee12f6cd7b0dd720b9e2a09de9647b2c4e3570b02d8b135dacff2c05aa0e1d2c4495d28aa9d455d9ead97178151adddbd6c5b5536c118d26986948ff860e18e7d9b64ef2f3f2f86bacbfbe8473389a4b03903b00bcae7902bd8d8e333aab7c1b75396b8e6a03a11bdab28ebcebc72a5d215c970c350d7966fd2e815de3725b387241dee1385016bf52fdc09f2f38eae2bc9cd6c4041b80caea40370941c46dcf627d0729418d8d252d44eadf1f8af2097661502da99b27fca982cd7fb9ebc22b467eeddf3fd206d30fc08eb8d0a3f0f3b7b8ef14701d1c2d91921779bb4a1880b951287c647844df91b1de3109b3d711bfb9026d6eb9935fbbf1f2fcd1439c39f976e4fd9f061c8567ec5fd2c7bcf2101348c6468c25f0a1c518b82db09f464271da84135ebf332497650bfec052fb7c1840e182f7efe17e597d6b613e332ebd50a3e992e3da883bd24d99cf8b594ddaee3d63024ebebe4145ca965e7d98180a3d432bb5bea2f1fdd204b9719be097f1d7a508e03508e819d2c3f5a95c015bfa9ee021b612b9967de94f7777bb9f9b8dfd8b1b98de5ea7fcbbb9b0112ac4d3fe9f7dd31dab503aef33406cde1b910fee34469d6c8359bb74e531ad9e97df3b9bea1d3f3250546b1610030d86709421f6ba756c6e7ab457b895610322582f242ca3f684e5f09b41acd6330256f78bf58efb44f54ca1a729112daebed777beba579f8455804371cf8eb2d0b54a0ac0be7f76a026c358d361fbe608c969bbf72f4b10d17aa985c5ff6a48797cc32c37a4bb078404de65b7d8ada5bd00e4fcf49b58783c80399caec24822fb51c956d66c094909e5a084eb59b1aa1843df11970b3cede50ade1026de7823e5677fc2f8c4663fadf45840d1ff9efcfe0a647fb90cdc87aa2fb2b58be1d2f3433b0bc43add31c054348dc79fdf2fe6324efe85d38675444b7e0f8ad6ca53bb793d2349c410d68eda7d8fcc2453f87cc173a78997ad8528a0d5076f2474962774ed9965c23c5cf881297540caba69449160f1f8cccc93389856a4bf9074a9b65501335b4311e1c87abb880070652bec0d3c431b655a580c026d37da2fcc5755178ede616ac831b9efb2ff1c6a6e78107f506f36ccec05fe637f66955fa770bc74c19a0cacebe60400e5ebc7a1f290fc60f3370e45b85e0c2f006956a9976a5e84ef0998d4055b117aa9eff22f0e7e3a15f7220df21065802e0785a7a071c19d0aeb0a9b03a81f85b32c960400c8a490db13171e093a3641c4c1531874f6970408fdcab77a35251c682c27a2970a3a4f5ea5793ef2f82ed5a9e6176850dbb27c8001da58d3ad75b2a84ecccd49180f1d51d7babb62cf4d1ab9903c31bd2125fc36320f872089852b31810b0f583e47591d1e4a9bc0bcdb3d19373c2ed647a3b8bc081b909459ca1f53313403668c2f6266672bf72e41b15f9b9866d93b5f996b59eb57d52b538f9eaa6ff19096a3b28802b525bd9c05b24ef922025388817e7c1d05c10357c2a77a6ad1fa1aec183dd1bf9719c931d88fdc88e5d586084ec9c3ffb7ebc303d4b3a2027ca21080bac4181d5b66c8522ba5e067fbed60c1bdc04ef05f02e3cb728606a6f15f59089c58ca6773a702cb4fb9f1ff5db15c036a111e0c9f404fc3c542bb45a2260af0219c5404edf9be53d3ae629da2c8d564df2c35a028fb50aafc4138bb4a6b03c10186cbbf5f1372640f9b5abc865ef3acc13bf585d19ab37fc90ffa0f12d10e315b1e23079ab1c893fd102f5ae33696f12a328b9428e28478f27c2f71a6ffdc0e052ed507bb8eef17099e169d62bc0bcdba48a9a08ab1ef0705cf8cdc2a648a2c33dc5adf0075ef83b07c2f73b1df16052ccb27769b1be7faf9fd34776e62cd0ef1c610dc0ffe8dd0ebfb40d00f908a8f96ce93d3f2f25cdb13a10a9811e646ec343bd60042d2501d5be0b6103956d2ddd710dba6fbbdd09084e49593661757ce3ace409f5f96ced0d070ea860d86bf007858cc8b018053edb253bad6ea24534f9467711244ad860821d172bbaef9d0a25b8020430e85cdc4aee5280c8c94f8e4e21a412dc335ee60107c6f3f40f10c75839f90b6cafb171b83944e87528b5ebb515217089cefa4eeb50ad3bc622a4504c8602720d1512cfeb919795b8285cda02b7a90300d67d57ca6c72515890e4fb7c181aed7e214619c8cbc46646a300524ddd79a815b4513bf5520891c185c22ac5130128def87957808dbadb07fc137544c85e845c036dba3d536166bb39d38", 0x1000, 0x40}, {&(0x7f00000012c0)="9b0b4e710512f717bef935fafeea209d8c723da2feea21a685a094c25818fea4adfa8a2601c9ec758f601291cbb95ad643d2deb795ba9fd94db6ec456063ee91774adbbb802873d73e4a1864a5cab12c7c8fdc9fac702da218586628fd07b15abbc3d3ee5ebf798b67739d7caad7d8f9698f4c24f9ed55b6a4310aa130a70160e71722619e99f9a8cd4e06045dccc666d47494ac38af8ec9cc6f5eb649ecb36930705076e26c1b67a01d64141a90a400ac1bb71b2458eaadcd611bb92c5d12d1bede8270818cd0513d8c410eeb54787138e778cdc25ddcc75fd25c6b1b0ec5ddce502f9bed268d", 0xe7, 0xfffffffffffeffff}, {&(0x7f0000002f40)="373691e716b36186d71a112844aece2005a7bd6b90ac3d4388b23ea7e7b69d85b1a8b12e11dfb160689ac0abeef2256d184e680788175582e0809537489bae20dc6e3c0517cf1841b7d6aeacb3b453d377494c1962c9919f5e93fb44ee34d98cb81bea4c0bb70aa6d11d0a5601a5c4ce8627ed86f25c62ddef59a9fb4d250c3b72d30c44309c519b", 0x88, 0x9}, {&(0x7f0000001480)="defe22b33c51bc9084e5d06a37fe77d1d1d19d2fe85e9a71019ada0784b1b978ba8e4b7ed08cfe22303e81a364cff4d43aa22cff6fb30f76e7c160729ae85452e5d52843af1c3cccc70f8fdfee1abe224d2e1dc3618d0154f0cd430b", 0x5c, 0xe5}, {&(0x7f0000001500)="21192e1976dbf95bc0fc7be8a20c91c6332b55def19608fd6bb6d5ac0293b817b4b6dedc17082878fdc15595461b31ccba476dbff25f945309844359cc1513e23435bc89fae9f506bead4745f63567c429346985956d6f1d", 0x58, 0x4}, {&(0x7f0000001580)="fe3c6c1c9e2afc96e488568a8aeae3fdea51777b3b22778b9bd7d5cfe4db2a20fc43227504dccb1bf5769f32370b2925d8a799e20272b2b1c1f9f2d307c698d5d631a62cb2aed4e5529351ab2ebcb6b86ddb2a0946702b30ce2590ef1cac8d1d585c35d8bc19fe7fd236dd3608962ef8effd2e167b97677fab1529b0980e918bbee93e76ea843d0b4972e1bee231f9213005d2e1fed2b0bf86f07aa639708fbc5d5b35cfa3f6d2a1d7d06844719a33a77ae7eae69d782d24e60f292dec3818effee29acc724206b199a16b62f1631db71001628440f8d034868bcf7f3318b69cbd9d0b85fa00004ae9cb7abc2b", 0xed, 0xc4a4}], 0x40008, &(0x7f0000001740)={[{@nodiscard='nodiscard'}], [{@hash='hash'}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) rmdir(&(0x7f0000001400)='./file0\x00') [ 241.955132] FAT-fs (loop1): Unrecognized mount option "nfs=n^ N^9M_1osta vp*XliB6ojQy^ܦݪ" or missing value 20:30:37 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000100)={0x80, 0x0, &(0x7f0000000080)="5ba8cfd088b0e3faf0892e6a6e7893848f4d31553da18f281ba3b44740dc3ca3ea4759fb1b43052f630a8282b444f7a20b65e7f09c6979e86d0dce605472dfc4e42416caad9dce427e812d", {0x3, 0xd8, 0x30314142, 0x0, 0x9, 0xffffffff, 0x2, 0x1ff}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 20:30:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x4240a2a0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x4300) sendmsg$kcm(r2, &(0x7f0000000800)={&(0x7f00000001c0)=@ethernet={0x306, @random='g\b9M!;'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="67f597d077b858654802ca357a7639f6a6d9efa0ca63d0eaa958dbd8d4fd4d76dd18ffeea242920fbddcced231e0e3fb3166e6e34121c304292b908346985f8a974e143fb4e46c603af38b4aa08b6159e870d70744621f3ab0ae704f979500f73de0129aead5", 0x66}, {&(0x7f00000002c0)="c5864dd69f6b21db642e", 0xa}, {&(0x7f0000000300)="0e07", 0x2}, {&(0x7f0000000400)="8ea3f3f8b7fd8a23b0b3dbbcbabb9f7c73c09b3253d6ab56cafcac6024af170b1998dbc79bb119ef8593fbde669de597f9746f383b928a1f6de4d1f422fb70840e393ff2c7b55e99c7b016f2c463416aa3faea5c83549e29231e263dbf9f009c6db7927f6721cf5d7e2b29cca32a90028e5e5fcfda494f8e9822281b11806cbf36fa5ef529a8a250042d6f580f7c1ce09c62549d7a45576fcb8f74144b3d008721133cd582348873246a201565d651d7131b4650328b2850af04a83acfc590633ea7885c6dd9593dd756ecc79b7262f469f1471d753f8ebab8a53a026066ec8439c72251991a958a25667390fd7bf74e6a77defb4a2319e3e38de8a3a2", 0xfd}, {&(0x7f0000000500)="465dd0b3206cebc6bdeca61c94d60d6426da7f1ab7326df4112aa210f317a7aee74d7789ce28b3a4a06b807f5de8e86c44c1aeed7a6943beefb48f2d989772f7925610c836e23e6720e067ea0da02af7967af29e1aa3d9970cbdc749226ab1a18de3d0eee93c8202fa03e57878208376725b5157e8c7bd46a02c1ee01d20289a4697912c279b295ca961889554c4d5777541a003b7228510a00e3905eab335d14744589ba7c36b63a0b085", 0xab}, {&(0x7f00000005c0)="ea94494e3590c4e7300a000919e848f583d6c5e4d652e75376b610d07a95fcc311fe6bc48f08c0e5c0489c3e5e2514bdadf456cc66ae846ad75e3171fda04a623022feaf0019f87309355488365e395657cf2368c554d8632307862520f7607f50bedd2641cce58752ce08dfb0ab46c06691abbf3a0ab20547aca8f596024be6a3f14e72afd0713e00bae8028bbb2f0b593704dac2a62b5b7bdea9c44733385d1ebfcd32c131a39b11a17623ef6e35139eb89b8a72a99ca4c78a4ae8798105c2e72562291524c494934dfea7630927902b9d0f4e23ec0801b643d99b0a847d02b7210eb5d0", 0xe5}], 0x6, &(0x7f00000006c0)=[{0xc8, 0x112, 0xae, "3368b815bc4cc1b701fd682c1ed8cb32a1dcf046ec8f81c6ed44bc1682574bdbcd9db29445af3529d6bd12d9f8123525b4b09c36e10ed938eb8c15688248f9c9bab9b06235c4750c966ea1319e4956ab69e1f4dbdaa3eea68548dd4bea51353b85834d80e62ea0759d9c358b2d6aea69b8f7e001b3d30b2e60f0bdf0e28e666682afa53ec42925f4a64c1da8b5d082f3dcaf4a41c0ff52e2f8f768386adcb871c448ea07c925205c938936265ac3afe2d50cca44"}, {0x78, 0x0, 0x10000, "1c9ee6e19d8f61ce8e1d3f84444278c5931ba529db0999d8b4ecf96d99ac71ce72d9b2e44d773933b87e26c1f20ffc705fbd3b9d554cc0a5f768c8a31ceffa4a771f7e06affe19db77a865634bbcbddf5ea3534e0c92adc809880124681acdacbc9c208a18"}], 0x140}, 0x30) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) splice(r1, &(0x7f0000000100)=0x4, r4, &(0x7f0000000140)=0x20, 0x9f, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 20:30:38 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0xb2, &(0x7f0000000400)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0xfb, 0x13, 0x0, 0xe8f1, 0x82c00, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000140), 0xc}, 0x20, 0xffffffff7fffffff, 0x2, 0x4, 0x6, 0x6, 0x4}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000640)={0x5, 0x70, 0x40, 0x0, 0x1, 0x7f, 0x0, 0xfffffffffffffff9, 0x6, 0xf, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe, 0x1, @perf_config_ext={0x71d, 0x3}, 0x0, 0x80000000, 0x9, 0x1, 0x0, 0x2, 0x5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xa, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x10000001}, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x10, 0x1, 0xffffff16}, &(0x7f0000000340)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xffffffffffffffff}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000600000000000000020000008c7552"], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x0, 0x10, 0x1000, 0x8000}, 0x10, r2}, 0x78) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040d80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001206", 0x5b}], 0x1}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) socketpair(0x23, 0x5, 0x2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='%-$[\x00') 20:30:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0xc43, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) 20:30:38 executing program 3: sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x44000}, 0x200c0081) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "cb0d8fb7ea6b9e3ac68303b97fcac23b"}]}, 0x28}, 0x1, 0x0, 0x0, 0x5c890}, 0x1) splice(0xffffffffffffffff, &(0x7f00000002c0)=0x6, 0xffffffffffffffff, &(0x7f0000000300)=0x5, 0x3, 0x1) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x448000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000380)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x150, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6, 0x74}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x81}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x8}, @NL80211_ATTR_VENDOR_DATA={0xff, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x25f5aa15}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x64f9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24044800}, 0x400) r4 = syz_open_dev$vcsu(&(0x7f0000000940)='/dev/vcsu#\x00', 0x0, 0x800) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdc35}]}, 0x24}, 0x1, 0x0, 0x0, 0x3e5d6d5b65edee2b}, 0x24004000) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) preadv(r5, &(0x7f0000000d40)=[{&(0x7f0000000a80)=""/83, 0x53}, {&(0x7f0000000b00)=""/225, 0xe1}, {&(0x7f0000000c00)=""/135, 0x87}, {&(0x7f0000000cc0)=""/104, 0x68}], 0x4, 0x7, 0xfc3) r6 = syz_open_dev$sndpcmp(&(0x7f0000000d80)='/dev/snd/pcmC#D#p\x00', 0x400, 0x400000) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = creat(&(0x7f0000005040)='./file0\x00', 0x89) sendmsg$TIPC_NL_PEER_REMOVE(r8, &(0x7f0000007440)={&(0x7f0000005080)={0x10, 0x0, 0x0, 0x200044}, 0xc, &(0x7f0000007400)={&(0x7f00000050c0)={0x2320, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff72f0}]}, @TIPC_NLA_NODE={0x1264, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "caddc93d635acd1f9b86df046a017c5b25ae4f2677c11e2b"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xf8, 0x3, "e54cbadc58f43b23ce96153fec1c92c54417f92726eccec6b3d32c924e53605421ba0687ee888dcc3351d816788dec7c5e6083d025237969a5ee20b02d6b76e808ad2780a09625761c33c8daae25745a82e5107e8e25836169d1175c7f4f7358696418f2079965cc3d68ae674da8e8d0d49635da893e46371d939cd8f2c0f47c7a9d194c6fe640ba83339a264bbcdb2aa8b2754f618e0994210114d07f330d050ad9b7b3de2cdf56e0d909313beaeb2c90d7a76b7a8e85ae53b52192001632de8bc34f936ab1480c8436496247a72c52f4f43bbb0254ea7b8abfc10e95ea89fca7699a9337b5679e7c9acf4732d35cd5057c1a04"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1080, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ID={0x65, 0x3, "8212570a284ee48a7c581fcb8b95a1400d1412bcb8fffff5cce631d56328d2abb7a6389aa61c18dd7d1eac715c7a8bab31ed8460ef47a84f9e191df04ca88e466eecf5f5af0787483577d3d8bb55d977eba29d4425e0064554f871e3e8e12e98d5"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x2320}, 0x1, 0x0, 0x0, 0x8000040}, 0x20000004) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f0000007480)=r1) getdents(0xffffffffffffffff, &(0x7f0000007500)=""/39, 0x27) [ 242.410537] UDF-fs: bad mount option "arRu[g\)F"OXޞv [ 242.410537] Ks0ƒ]uI\$"x7mhlo8(f۩$T_ @b"e"lռZ;ڹvϿ5sW [ 242.410537] MXǀC " or missing value [ 242.500275] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.543822] tmpfs: Bad value 'tmt71e%' for mount option 'size' [ 242.616936] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.626490] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.649237] UDF-fs: bad mount option "arRu[g\)F"OXޞv [ 242.649237] Ks0ƒ]uI\$"x7mhlo8(f۩$T_ @b"e"lռZ;ڹvϿ5sW [ 242.649237] MXǀC " or missing value [ 242.714991] device bridge0 entered promiscuous mode 20:30:38 executing program 3: r0 = socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x1, 0x402, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10c9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f2f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x10001, 0x5, 0xffffffc0, 0x101}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@delqdisc={0x5c, 0x25, 0x4, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0xffe0}, {0xb, 0x7}, {0xfff2, 0xf}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x9}, @TCA_INGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xff39}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x22f74824}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x92}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40040}, 0x4004800) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() migrate_pages(r1, 0x1, &(0x7f0000000100)=0x7, &(0x7f0000000140)=0x2) sched_setscheduler(r1, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = gettid() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x9e0) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x20, &(0x7f0000000080)) rt_tgsigqueueinfo(r3, r1, 0x0, &(0x7f0000000080)={0x1e, 0xfffffc00, 0xffff8000}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 20:30:38 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6465706167653d3836322c00fc634a267902ab9172f7e634dfa04d64fd329206e2ad6869a2f5c931c8b080855ca66bcec1899f28f2e22f9d84c2b68055e350b6a97afc61e789f8cceebddcc080832072ce5651ece62711ac2892a3f11b9c0f76530685bfc6b89b8a080ff10652fcf1373710440508a6400cd50232c62efc20b6184b2f018c4ced3e738a783a9110f9ac4acec6a72fc9b65252987cb651bc10306674049037e49e43dad015f57ae79459057361de72c26efff384daffffffffffffff01a1a7af8f87b10c0a9362abf9eddcdf5b4138dc5e81c8"]) open(&(0x7f0000000140)='./file0/file0\x00', 0x20000, 0x131) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 20:30:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5b073b003230fe000000000000000003000000000000006c1000deffffffff3f00000000000000000000000000000000000000000038000000000000000000"], 0x40) [ 243.270995] audit: type=1804 audit(1618259438.942:26): pid=13656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir011100686/syzkaller.MHCW5a/185/file0/file0" dev="loop0" ino=10 res=1 [ 243.658096] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.666905] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.673441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.680314] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.686703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.696317] device bridge0 left promiscuous mode [ 243.735758] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.742305] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.765652] device bridge0 entered promiscuous mode 20:30:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/113, 0x71}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000580)=""/140, 0x8c}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x7, 0xffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() gettid() r0 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x9) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x5, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000080)}, 0x32a8, 0x1000, 0x0, 0x6, 0x3, 0x0, 0x9}, r0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2, 0x0, 0xf0, 0x3, 0x0, 0x8, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x4}, 0x10, 0x2, 0xffff0283, 0x0, 0x8cb, 0xff, 0x20}, 0x0, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0xa, 0x0) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) 20:30:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000200000000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00c102000000000024e2118009000100826f6e640000000014000280060019"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f1d00000500000000000000141f", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 20:30:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0xc43, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x44}}, 0x0) 20:30:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) fcntl$setpipe(r0, 0x407, 0xfffd) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x40041) 20:30:39 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1047654c20cac137, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x8001) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0224fc60100010400a000000053582c137153e370248018035481700d1bd", 0x33fe0}], 0x1}, 0x0) 20:30:39 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="601c6d6b646f7366805d8600080801000240004000f801", 0x17}, {&(0x7f0000000040)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffefffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x1800}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x4, 0x9, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0xeffdffff}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 244.152548] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.204554] netlink: zone id is out of range [ 244.223938] netlink: zone id is out of range [ 244.235432] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 244.238513] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 20:30:40 executing program 1: r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) tkill(r1, 0x3b) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$pokeuser(0x6, r2, 0x7, 0x3) [ 244.290975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.292170] FAT-fs (loop2): Filesystem has been set read-only [ 244.313725] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.365774] netlink: zone id is out of range [ 244.401989] netlink: zone id is out of range 20:30:40 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="82c1bc410325bcde649879f2d3bfcabbcb8ccefad63123844b3c2e3f7d7c3190512e0e4170bb5b824a19639637fa7c66a7aba7ca8bbbf02724237fbd4318561d3fc84b2d25562e8d15be4342d0c22be99d1116f7e43228354dafdc98af062e981199a617cd799d31a4979dd87fc774b0d0573388749d2881a4cdd2e04a191020d2065e1effb5a62a48f75345fded9888eb547c1f412fced842f494c046ab2ee94115461828feaf48e3cbd9c6367cff921a90f401bf8dd5bc35c81614bb8d21b243e48881983f682d8d5d630670775fff963edb660ad0dae2ab3ec60683329885b7da6e"], 0x5, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x18f0d276daa3a47, &(0x7f00000001c0)=0x5, 0x4) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r2, &(0x7f00000190c0)=""/102400, 0x19000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 20:30:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000230027001c00128009000100766c616e000073d6d3af118121d702e58eaf4600000c0002", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00'], 0x4c}}, 0x0) [ 244.623445] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.662595] IPVS: ftp: loaded support on port[0] = 21 [ 244.717174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:40 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000480)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f00000000c0)={[{@dax='dax'}]}) setreuid(0xee00, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa, &(0x7f0000000580)=[{&(0x7f0000006380)="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", 0x1000, 0x3}, {0x0, 0x0, 0x1}, {&(0x7f0000000240)="b72b55ea50017ea1979b8616e86de6b1b81297029c8268eef8625a8a58a3a44715f6c2586e5a9b6c22d77c490e8be54a055dbc88ac0ea820d0c046bd1b3c06df4666677246b9b887d9f54bdc3f8263d394aa8cd22d1c8a4b3387699cef179c74704b43888047f5e096b547ad2148b613489e99bc735ba4d16ed1b480d22fec24dfbd273da9618df325e986aa973284f3a4fad060e942af25693e26937cbb13c7", 0xa0, 0x1}, {&(0x7f0000007380)="1d821eda7901be82e65cc775e20455f483ba596e4c8edca2999c117cfd34f2d4a6d1c803603e7ec04e0cc2a9c88a66d811ef9cfcd9ce7d51dceab02ce2ff753a692b776cf7b6baffa2f106474d54d80aceafe1282dbab1f21c4bcdfb555f8aeb810a84f60e5a01486303645d9a01aee34fe41934115d6dacb53d4562f26b0b3c76342100be9ba6e0fd8c6078e3c44b12d3416c8bde1f87c972f1c1dbaed4771ae708ef88637dbf8e7eb5ec48c38714fd920046c68ee78635adb1e1de7fd7a131566563871e41c9fa854736441a796509411717931034dfd48c9be8796d2743b1438937d4f36af1222fc9e1ffe68057f0a4e331f4abb1a9d73ba538210ecb0ce9801b8924692cf67adaf5eb20019a9cf89d174624e3e8da26dab05c3555ba2a4624826928f4878715f96309935cb56d2dfa70d31705776d6e506dc8c1c1d514f78ef1e3f7effe73c844473012098ae33b06ff2605b316e93ba9f73b800ccd4c3ed46b801e1830524367765dd8f1b3ee1d70e61d6cb5a8e88594a475c5d998c7e8b0993b3e953ddf255a8d987d279e9497c0e56b411d2f749c597ef900d625985b10c2003921e63e91b0ed41562c21ebf7477043b05268315f46aa0bd799c505b5952d865daffbce38eec049e47b02408f29b8c0eedfc2e610107c098eb27514d12b199361a19c192ad9e95871257cd0648204d0f4f03071d069963053469f38dec9992e0e342d157c6be6310a4f2b55571d0784251380c86beb263974a0488f7d8f525ef4462b9fed6e794a19a9b05ffcb4f636eafb2474acf5b68b463dbe436153e4f77eae38fb61124b3e29ab04853961cd177774aa113a062d3ac3a4cdd700be25daa0077298cf98716d1e8461c2cff92ddaccadf4d2ece078f25a0ce48895ee39e97daa34693791574e3e4f3f70d9d84c95140d138ebb100bb97a7c9dd8fdc2385163f8d72e178d60c64655ae30660af2eb2df4d2d95adc7de997b5b70d6c01cc66520b54b19463aa07a5d847a95499ae6198bb1ca7847633223c50863eb6c34ab97e8a86a2e39c70f4ec53fd87e71398a5718028658c1c9ac507459c96b76d728c3472afbff08656def4db5a9dcade1060bdf5bb63c22d4dc5b0e2f05cabbd818ea267dc7a4eb2216a53ed0652d194a6e66f2926ff2b8957f2b740ec62a286ebcb2a55ec46a475d6b671c694afe74585d9a230570f36064a6c4df4b7ee0554ebf180a36b25ec30f24e3c5e40c57417044abd89e1987380f5a6c2d9afa7e6526356ce54340acc4fe90c4e0f7a118206c250eff418a2b9a55a1810136337ffcbbc44841280dcd203401ec2045fd9dffde93d0579e113d80fc9e0d214a1ed04d28a10035d471640d03a56db4ba3d47d521f381bfbf3d94538d970e13ea02f59eed5edf7d59b4202110eb04adae41efe9b2f8cd7adff22fc629671ca11ec5998aa13d2c658bfba15795ef1f1293094de27b022de9ca30f059a912d77bae10f32f8656e0fb9c3f45183773240b2227f86647e706e654dec8bcabcaf1cc801d87eeb2807870b4350d915e2c818341150e5a757e0bb5ac6bdaf3aa62afd11ff72788074930dd045d37a1d3755bc784a0f0b0cd91004016cd610126966ee85eebe55c676f990e828ce06ecca0e4f7238ab5cdc894d51f2c8e0ff82da30490d52dc6567fd41ff27f079b504e383c414999d99cce233b92f24bbe3003d04c28fdc609804d78a457712b1ac497ce86534d671e732ac57bdf83033f6b8c39463bfd338c3b63c9ce34f642b6a9d8717bf21ae7908a683e9fa0a6457520eca892de8b3e2e136ed9285afdc16af5c28dcc6794152638a9541c699311a979362f5a6a8369d95aa8e032d324d3772b0a23706bf6336a9e15afe292c61486a85a5b382c7f0d843d11dfdfbf4083189fbbea8031a50e9eb17909a87b071cf6c74dae90eb5cac8bd58338b526b1ab64305199b0557aeca5189e03188c9330701c7e2e837acd5f6cd8d9b7c78e07cba89317cbd54f5d7bf52fbace522b7e854585ede814f3bd5db3147a8b3a33e386c56d6394cf7ddbc3a22ea40a0715636267fff7130787b029ef284bd63d7245410ebd54e7962035550779c4e951326108531a2ef3ec114dbbdc34a887aabf202fc82e0c412a4ded1563e86072b91fbf21ed0c4b6972b2359ae44c4eb08fc7ae7375a932c8d8d8dc292dfca74f20c67c3b426793dfbf168664625ee9a989f0db072ebd1e93d404a7db3f0b4e3a9fe210b93704b208375a6eebd247ece51d3c46e64597835f08e67e5ef73725ef4abfa1604931f6d89baef73e893ffe957f3466b8648ca65cb123f49a9f06e7b1228f67a1f51d4339055e667e1c3b6f7f0ea4cbd858b79fa229a5a2c5c5a4bfe09e1c5cd078546e1988556ce56ab7a0234f16507c1693a26f7b5608cbb828928630e6afbe8a7fc00365df64f35ba967d4e70b62ab043b7552da9c28b0eabcb95c26443fb6422553c3dfe50c1aa17ed95df7e3cf51771fbb03eb1fabf38994c98d96c74d2027f5d110d1ff7ba36bd3cc706528174a722b4477aacc4c1f27a27f8a5372136ca379797ef1d6aed5a97b754b96a1e186ffda261a22fc7d94e78d1465890cf41a72aae664dfc1382406a2c51c6f9624d7631f863dfa52320f764a768c85c381bc172240163d84149c7266005e3a38711c661bbfb3403fc42d6732841b0f12560021aabc00b7448dcdf547e71a945752eedd0f30b3950b91d11c21db5201d4c94270a312c7dea8b326f2e7748f9fde9f7560344eee4b3d53fba6d3b158ae562347435432435ac80294a13b6147ace28213eedc097068e0cc1a1be9bc70617a4be2c78269f8dda7fb8589c46480da3e0fe85959e129132d61014a6c3d3b89667904e75507d007a87d6f17f42003b18a5e128d8b9a908ebdc31dc21fedc385d88a8f4a794e5c0f6af62b377388acfca8b31219f8511faf272ba65f6e64d68e07aa44911ede023b70b849d98004cf24a93ccc487efc00a2bcd69c1c67158e3c1eb801d3be78f8e03fed165bb50b06543436f75549fb28ff09bd429919a53114b663c38409fb7ed9c6a4367c50ec1e0bda1974cd403e80055f1fccd9337286fca51099e39f07780e03f774190916f88e48bb0eea04021bae4d07ba6e28c6cf3f414ee8a7570cda9d326bed3b9579308d150e97d3f9a0f3674f52a1ab88ec93c71494872132051edecf6ed8458b68cb253d42949a572493ae706db13a39a5029d370e783cb763797e7002cbc8fa8f8c41d9e28f9889c4733610642597aa8a50ea5138d8825d8f007ff3b12ec739f4c4dee8839ecabfcc28e8381bd0e7f0cfaef13c5ef5477dcc20f4bb41dd1528cc5cba4d6911545c22c921d77431eea31dab9661d954b2199fde002e60427fd8e77aa643592a3d282623c52c4f14c8cb3f5e787790da60ceb8ecff9def56be1e654bd2f64d639daa142e7b476b8bb390b6652afff48c2fa3a50e514d83266fae5fd21d218c73a979cd01ca40036dbe9f959cbc1004d2313a1a3fafc2e97a107e770107b06db4f4671a4d1a616fd31fcfa07842d32520328ffa6837f51d47e982a370eb29f3718651f5aa1a70a07b0a20dd6a9ffe7fc337ad2ef33c51975098aec944e13cac7ebc8ba5bea6d27ba9af7a433dd2652125e3dacd1f3b48b50550f8f237437c6517b48bddf7e13c0dcd1873ba563f1acb4b2124a899d0e3cda5a54c71a9dcf114b85f3896df5e55bc8c39525445c3234240766c2c3a619f469c360eb6cf25e48466e05cba1e9bd33c32625dac6d5330d293938b74358ebb57868851782bf73b99bad2c1ee68142b443eb522e4e3438d4ade827bbc4f9f2381450bc85fdb1e57bc3d0b2ba457cb37e99f9d852c8be0d52360222272ad31a7665f12c995f9d0f3075a1c2c5319495d058293c5bf8bb77b73e1beefd5e413be97dc23fbddbc526c47e26071100fc757b1e68b6c09a025fbb3e7009dda03ae01e4b98411196bb34afd69c739c8dd40341c05896f6e0886201553c5b95632f112bfa74f18bac042d0fd052f94de346e9dea509e4d8cb94be8038659c99aacc750045348713edf8381af55a255b8470a3ea4f7df4a5f1ed0eb79516fc2a2154f61217586c8eea62fa5b2eaca3adf625ad5b4de46b06fa1106ecd06c47f5d2a024cf1f36c57127b45d6dfad436fb46c6daa9c3f7757f069585620d138aee2d31356085957817faf30bc9e9f3ab534ee2703657fe81973e64ce7ac7e469af9b4762b8a597874ffc2df49ff5088584637d970bc3f2a52180e6171dd7828d50952b728a3c39109018281f4df119bd30e413b7f3a5b6cea5108ac46f86786158f714d4a7e2194eb3e26c1a27f6d50cdaf9443b16fa34919bdd57bc81d2e93e179689039be2c73f06075b8e3e519bae00670a450e5cf76ff80fd9368012f851a0d16297be5d3e331ce67e33f5999e84f63a51d67db1e7425ebcede0344d702d158f4a8a19f4da6988f304b8d5a25dd157158f7bb1ad0ffc9f6b10b40cba6c5975a1aab0feb15c738e7a31d8586719292674e56001a1a7716ad51861121f0d1ebf985402b40318bf8f1dd5a7d0e8009df7e4138dfe231bbbbd742c282fd04fb66efa67d6daf9b7eaee8a9dac15e9ccb00b98587a25decb714d25303b1dd92ebfc9dc4e320f74480928e1f39fb3ca03a073d1d7dfb5768e685fc550fccd3619d4822ad74bcb44613bcc57f50687403833a6d4aa936ea0ba6b1772efbe502a18fc37ae14bba10726cef039ec87312394af70ab2c595bc41e2337c27e13cd593f990d41a2f3c3d19cb54abd359eb4a7190a519c46deb62713fecd1e463a7165a27c24311a702115f2f9d81af19cb7d0c10cbaea928b4a718ad14a1155060d12fef3348626bb76269e9aa9a4991f845eb4b93dbb8b88550796353f2338b111bd04b2d3f2e9e6a63629ba5f630d33576c4568a3303c3e5231f8beb17d2b8d3ce7e42bbe4cda25a55690a9a51f6e8857db74fdac93a7c324be65bee40090897c8130c283abbd289a5ba33d9902829d35f20f29058fb6f7f607e9c80fbe6656acc655f1cea40737654befa66252d01ae6c1e16c22649a0da3cac6f97a302670ce6ca9e8ceed36623805270a6844668fb459b09c60b446207f93ad484fd6500a5fb4b0e5449b1eb79695d4af3b60e2cb05e617707e20f9959879a041c5d581a4252d0871016670edc1d075c6e13a396d3047727d75696d316a56a78ed72fd6736fa00fd8a343ed2e6e12b091d8a5a09457a9c0fe5a3fcc35176d9597aa83da19327db0548a9f5349e6933bb21cbd562e4ab041fbed25c866978e7887774c444181c7995af8edba55322c9b80b1b63501309ab83c404ec88cd3b4522f15b6d37b42c335e99e5644a5758031f33815d8e8f195aa5636690cbfc941cd0e12b16494bc4211cfc159926bfb0fc778e6e565373fad634cd6e131055b8107ac1a8f7affeb357750668a3b75065ab5b48317dc3b599b1cb58127685b410477752f98808469e2187979aee75694c79dd529437603d5625523b71c7ad32e24fd33748c5cb0021eba999a556cc5dafab56c99badc09e45e61af45abf9df8d7b3b8c38d1f88a984943a92b8a250e39902497c7c4b7089604507f83cf9d48f28d35e85456b96ded9742cd40fc328f06b422e055df218fc14b8702f0d17e0a70f99209d163f7c893ed2c662d0895e97c8a8750a268e8fb1242d354448b7805c7bdfde59207bc43132f8dedc367093eb2714ffcd4aed558daf67d72a52adf9aad0bb6711771c7e9a6f5487e48204fb2f5f2fb2c", 0x1000, 0x7b}, {&(0x7f00000003c0)="fd98e49df3cd78f51273a21e23d82299b007d65bec2aadcb8817d2db5f3323e40e4d5f336c1999b514a159bd895da0603f4f02b7e4411077b135b576790c1e0830a6de5d7e90ad93909a22ca2a5423c8be54e01f1dcb608645a64271e48addfd35630f90a0f3309dbf2aaa758e462f9d7c0e32e4b586a3d19f61ade348e6a35e71aaa4a2e6d9746e18ce16bc47ea951aa28733ddc73c71483722be530507c1ee3992cb09a7f6e7b5d78447bdc9bd886961be3fdae5c074430bd02810066ba1d09a39ff4023185f8078dc589c211b769831b9e618784fd58b329b13ecd42de72c8f9c21ac4709f97faec808d68a4a0812", 0xf0, 0xfffffffffffff800}, {&(0x7f00000004c0), 0x0, 0xfffffffffffff001}, {&(0x7f0000000180)="96697154b0962cf5a9729065bbe0233880735ceca19f46357aab734e61a42b459f89aa2fa26ee45f1ea3d5ce275ed9a13e89535d8c3bd99103e4bfc0", 0x3c, 0x5}, {&(0x7f00000001c0), 0x0, 0x9}, {&(0x7f000000b000)="72c8be1cdb61b173a956eea02e1abf1b890d1e0686eb6e27d2c9c32381799fef4cdaabf0ef38f8de501383eefc59c361ce97d677c37678a38838e629b4591ff30b3fb06573a79747f4a43c48cb107f3895bc9eec88069ce6fda94f0fdb0cd0209c8cd3966e08d320f1ab0d19ffb598ded683de0b8be8d3b80ea332a407a6088f34786ca26772079a449c1aca8ff92525bdfcec4f935107e6cdcd353360067595d3233c80f6a4e75a0867eb9bd77a698f0dbaefb04ecd3c56f8ec4e167f4395250241b94398a7ea7ab157f80e08d6994b5969d92af8f14f3dba4682bb41cd695772b0bfaadb4d03f28eb2f090a8762a274acbb6dd365ee8fb5311e6f69d97d0ddca7f35379b064e473a6b671eb878383b278b273f95b8b94e94c4cd86d2e801d894d8e3aa3821ff5afb00b1f0b21d9b4b3656d42a9eb740ce689b1b95e76f1ff14b8c6a05e56389128b796e8a3a3b415f6186b2291cd40e1ae15148de031fdb90710a3bcd189baad8bc5dc3bf7018e75bcfb8cc3735726369313a7d8742b378794336d58d99887bc320ef373b1105bf4b1427cc2e7ead65ff228d6a92652b9b134bb4727f495b2ad81344f73a2d25b6d6bc9d092d813c3560433d5852d582e5d4d46331362a495182e83cb4a51b5793cc812cf7f594bc727b7672b74b55d016068a156c900f1495c84f26e83451b782c2336d61bd4fc371e0002c5408eba7e3f0e65e5a586f16c78d1acd141b58dde48cf33c797b733170c09bea02941461ebc8a0e26b4b77152b163b366414bc4c937526f57c0eefd8aaaa8a9e6f954fd1c1701a5eb5aecbdd41942cf5d7f426ea54deb23e1c9f2b1c9889d8da98adc3353eb32820a28e8bcd47b771d0f277f9c23a649e9010c1b886c37da280804439100734367aa8bb6f2e51b37cb52879e10615461019ad9904112c03fb0718eb9530f8cb8bc48c3fd616f459a45fd636a2e56331cfeaa1fb85e54128816253d347fd45536390337835545c260b505658086e60bb58b26ebd1ffe0160261ae0bb4b24e7c744edcf5e689c56b718913c47447af6d4027765ffe216fa62958459483bc64c56e670ed5861361d7a47ecc82c825536f0aad50fa825ab6cc07968e3945eed03e6cdad7f12225eac211893f90b6aaead4432790d643cc753e65cbdf1a5e126a40625e59f585cf3cb395c7a2e170c79f90c3bd03ceb0db3d995a613eb748cf7c81e5ee775b8a67a63d2f540f95125fb71663e50603846451cdc7c3f57c45ffb9bcf3d813a49e3b8e1be7d54703362d55c3e8a0ba44773b0fcb94f974b10e900f760d37a1f93fd8e23b87d6a915326d6905a523eeea813e431d6abec3ed9557e76d53b0bb7b9972fbefd854422c4eb2e59140b30c769eb98be8e6188d8990b80e7a3f22d4007469ac1224f5d56f1c10b70fbee101c4d0ccd9c79458224a272e08e428975f7ae5a0def0da68dbe866ef29d09f3f09d6f94979661b7a03f9dae68290a53dc0c3af2772e55fc2e0dffebf1ba8413c4a314ce95d92393cfde4fdc81b438599e0a1c78d28fa20c44f2425c64e9d87387a2ee1bced3cb65b08219beef6ae06a9629ab02d541f362ba2e44527183bb5ad862e9ea163afebdf7d40db210c41249aa9bd84d725b5712e0531411f270c1c4ba902a228e626b5dedeabf042345769d3fba7024b54529af278c72fa3ddfa99ff01a4baf9517fb92151754896589b87bf5cd79765a9ca2a79d63379c90e314654ccc70405aac617e05895cd5f3628f8eb3ec37973c4c3a448902b99f21c6f8bda0c64518729ebd296849eb21bad7fbc07b4ff364012740d81bb8c688d5115e2c2a707c949c357070fa600584b34501992668d3c4f1bda2b10ef9470b0f2481bdc19a2b38f4d85470dcea5923d2b9fe72e2230bb1254cf1b4d01623c9d255b7afbe9eed3373342426658d2d09a9bacf4861e0042539481bb72ddd056ef4df15b67a3f4f566f95bb5c454e8d3255575169daea854796385392b6033fbc6055f78c560ed79fa058b8150486353bb6f896a76412ec1dedc7bee58b04f639fd2f8147d92bc724fd4aec3c9b9b196ac25c3d9015a8c1c512670d3b8c663d50facbc808db2d14be933718e2ff62c233375f2096a096b02821192ab5ee38eb313132ed9b33fb5fe894f69cd28f99ebb997829a73dc33c4d33b2a1b27bbbb70c1b114293aae2463d895d8d22c17f40e45feaa4d69e3e407ac5299bab593bf4c34ddc751316090536c82801f2a89a704c7f3b316affec9e0c6fa1627b2c6ceab6593cea70e8f3030d84d9e9274d87389035815de2ca66df9fa2280dbb2e4ecfb20a7b2aebfe6d0759bbc9affbcf6cb8b6d98ff33f2c2b431c784c491e96a453a7fecd96a160cefb81a21b9cc227105dfc07098ae96967287a92e4264fc0747e29a248e6c1e4a532ebaf1b92c6f68a5c3e6a3de9a1870842d9c65f1ada66adfed8aee7eb615f3ff93d8001124050f9a194d150d1473a3b37a861aea49f9361373b4a3f824da27cab83e8b8c76179fad3d0f77a8cf2c55a31f152ebda5c35e0194299840218a8e27e259eb37bd303e0f45d64b6a901e07289bbe74387f6f8f4f919e2813109a3654246159b317c03fef9540976d56041d972790b8bcc4a82d4247268eec70b77543e15364b7408ffbb2ef663c8f8e235e829431008d77ad2d9ffb5f15b641099d2301953093f1d612ea71af66a84cd528b99567595f4c0db53ed79b911abcf58ceeec259fd8346ed3c3680d38ea4c4d3a17a0de67126e9c3994cfb21527486d3583a6fade5369ca8a35508c55f4d6cdff4e7967030c705a4c6e14b8c5b8941457c0da9d31204df2f5f81143e23fe791007847291053a4db084f5679a20c996a817b521bded2ff4e7f6c4f29ad3a9f88ed14e8a6054972011c96e63b3ef9f0a8581cc71d5f1afa405f786c5785d6d137334fedf5c1f87249977b6040a114726b4b1be72ef58d1a7fd25282c8fd49aab030e67d467a846806f92a21c772840989007c80bc86558f544218fcdea8285f4dea3a161d7e7fdefb4b6c74a17b65c93d48c25a2909d2ba8ea23be5f909622025eda4d0542fea4984955f1f4f76b7d9ac657c2518e8788ad6b5ba05cb4ea8c9babe6db5e63cc78afb3c7f29fcdbe0f9db7d6af0ed7cf9874710c29828c7f453eeda2e7ec87bba054eb78656f83f03b4bc9e74e9360202c96726d8dbacb7f9aa56c888875f61c309b7383078fe1c4d56f381b99268e3dc7615e1e70fc61151a230dd0925805e43cf0795620673b81a59eadc1bcfda5f31b9dba7df7c8a19d911602c85b92c0f0cc0651f4c035ad63cecc436c627ee06e6fd82e3b0c9754db687151ec6a101193f875192450726c12124d17be92408d3f09c08b4363a996f41b15e2d2092ae7a2b19ee56d741941fc9b3ed75cd9302543bb01d0a9042bf0b0b84d166e380cf6189424ade33d90d0c1afc56791206290747ab88742b9fb6bccdbcf6448d0cded5ac20b719fde093b7bf603efe9fc0199e7c5686ad2be5658c6a04585d119cf07bf4a7b4e70b21adde09fdf012dcc4ae5c6c9018382835bca08bd9dc7634dc42954f107ea5fd736dc674ee3745b5ae26389631dd7ba03db0e8689a900b2197fa7b5279b0aab19a25ee59bed7b3840303d4c70e5a3de6ef5b678ee758385583d2e6d08c0549bc974243aded68200722eb4d5dffb65d3190e599bdcdec3c7df03841aac105d1392a6c81e621099171e280d4198d06bde26fb56061aa11e66490295246f2b89e9b7179925fea097bf43df1c8746b7866c22ec76bf001e63d62c254fac68548996ad1e3d47d76cfec4d12755c7c08149c60fcd757b6ca2d3cf75881ae704da5b395f2113bc657bc73c4499233640163d015dc88bc170c4a7815bd3f997c77a2f221cd60cb55a84c1ab83ba5c235834aefcc052b10fe2eeb95e230f399a5f126775777ac737a383e589b4cc4ba1f25c639abc9c216902eada4fa9ceaedc3916d5ca49d1991e24418fafb0f14f3029a897242d9621a41489906324c7fbed915c5e093de2e5f1c4b86cd218c85d5af37b2de25694f3bee04b6f1a86784ae561437e7d52fac32f0b14fa6cfe6d415b8c0a3ede1003cbe2416ff12b6f240c4a3202269c35527cfb94b862cb53eef5b0b219a981a258b52a3c0168f35214dfe89d98bc5691c040357b538ad6550c83bf74969f963e01e9a5b9395968e4f2bb5e3cd9b5aa386bef97b88461761ff2c724a7902dbed2f6153ed2584dc0573c3be4c52573a11aafb526f0581180c17117b499a813334e1d86b4f260e309a879c2f057f617ec9da11460d55a8fd9b0c373b452e6551160e34792f71", 0xc00, 0x100000001}, {&(0x7f0000000300)="60e2f292a5cd9c56dd16f9134b3af239b10ef5b54429efeb75e68397186e07be252e41d2c269f4e4eb91654d88f4a36cececef52e90db5976749d7b523964ab219526e812bd4c5892a575275158b141c19433d0b", 0x54, 0xfffffffffffffff9}], 0xa, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'cp850'}}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}], [{@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, '\\)\x8e(-'}}, {@obj_user={'obj_user'}}, {@euid_lt={'euid<'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x1a}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x10\x02-%'}}]}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa, &(0x7f0000000580)=[{&(0x7f0000006380)="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", 0x1000, 0x3}, {0x0, 0x0, 0x1}, {&(0x7f0000000240)="b72b55ea50017ea1979b8616e86de6b1b81297029c8268eef8625a8a58a3a44715f6c2586e5a9b6c22d77c490e8be54a055dbc88ac0ea820d0c046bd1b3c06df4666677246b9b887d9f54bdc3f8263d394aa8cd22d1c8a4b3387699cef179c74704b43888047f5e096b547ad2148b613489e99bc735ba4d16ed1b480d22fec24dfbd273da9618df325e986aa973284f3a4fad060e942af25693e26937cbb13c7", 0xa0, 0x1}, {&(0x7f0000007380)="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", 0x1000, 0x7b}, {&(0x7f00000003c0)="fd98e49df3cd78f51273a21e23d82299b007d65bec2aadcb8817d2db5f3323e40e4d5f336c1999b514a159bd895da0603f4f02b7e4411077b135b576790c1e0830a6de5d7e90ad93909a22ca2a5423c8be54e01f1dcb608645a64271e48addfd35630f90a0f3309dbf2aaa758e462f9d7c0e32e4b586a3d19f61ade348e6a35e71aaa4a2e6d9746e18ce16bc47ea951aa28733ddc73c71483722be530507c1ee3992cb09a7f6e7b5d78447bdc9bd886961be3fdae5c074430bd02810066ba1d09a39ff4023185f8078dc589c211b769831b9e618784fd58b329b13ecd42de72c8f9c21ac4709f97faec808d68a4a0812", 0xf0, 0xfffffffffffff800}, {&(0x7f00000004c0), 0x0, 0xfffffffffffff001}, {&(0x7f0000000180)="96697154b0962cf5a9729065bbe0233880735ceca19f46357aab734e61a42b459f89aa2fa26ee45f1ea3d5ce275ed9a13e89535d8c3bd99103e4bfc0", 0x3c, 0x5}, {&(0x7f00000001c0), 0x0, 0x9}, {&(0x7f000000b000)="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", 0xc00, 0x100000001}, {&(0x7f0000000300)="60e2f292a5cd9c56dd16f9134b3af239b10ef5b54429efeb75e68397186e07be252e41d2c269f4e4eb91654d88f4a36cececef52e90db5976749d7b523964ab219526e812bd4c5892a575275158b141c19433d0b", 0x54, 0xfffffffffffffff9}], 0xa, &(0x7f0000000680)={[{@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@shortname_winnt='shortname=winnt'}, {@numtail='nonumtail=0'}], [{@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, '\\)\x8e(-'}}, {@obj_user={'obj_user'}}, {@euid_lt={'euid<', r3}}, {@measure='measure'}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x1a}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x10\x02-%'}}]}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0xee01) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x4, &(0x7f0000000540)=[r5, r5, r5, r7]) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="6793f7ed1fc1febdb084ba9f490234aa100b65fd24d8f07c7f", 0x19}, {&(0x7f0000000600)="bf5b72411384a1b92f827d66ea86e98d63a2b3ad5464a00c7ebdddbd933061f1a6b2f7d5870a9f34748c744ca786b3b9841f80827b51172362a8fb5cf8b7973084e8b5762b11d4388a7ba837d79e6a92139f98a0614bdefd2c3eed7e9f43d81d8464f57b605b5d7495e553572a9565e64dc11ec3ad4229202d0dab8582296849d10b6aecfea967fd182e0488ccf6a9c0506fd6ecac381b55003de345341db556520b95c2b3f2319287511f140ae45994acf91d5f790401d6935beb1c56b2cab1593f7c630093d5a3af1594fdc5f49890297db61653e6e087ce3e7d", 0xdb}, {&(0x7f0000000700)="1b181c5c736b5f703acc3ceb47dd81658dd7d93c92c0cc83ff2b62cb8d07bf64a941a22e975bc127688893969677b74897ce", 0x32}, {&(0x7f0000000740)="90f8bb2749cae0ab400ef26a8bfa5a9446215fb86c6ba778e046e44bc8cd3d4debabee7ef10219c4d694c889cab172a6c3e20a7be775a6070585f1a78d843a3d", 0x40}, {&(0x7f0000000780)="ad5569263019b84a5a05c92e4f5b54a12709fc0bdcd70e33922d4510fde84ef97c5f3be4e1f9e83bfc3d81e3b1daf783ab9801cfdb46315f481e5defb9780ccb7ca1ab25b8375b7d1a170cbe6f812f8fd90e5602f32f228f3674b2dd9327e179cea9baae91e9ef4cdef32c73707b2342d2c8a77903862146d75453844956e87c73ff57c6089ef9ab9c14a63387e506a22972062b63e0025c8822853b87f80e7ea9f846aa367a662ffde4728720627c", 0xaf}, {&(0x7f0000000840)="3aec85771c9dbb20d3285d119ac2aa9ed88479b6fb1503c3106cf6b36ca40baf8515da03a8c12f1e011254ec8feb2d5082ce79eadfd55fe23adc57b47fa3dc9eb2", 0x41}, {&(0x7f00000008c0)="5b4e67d2cde51cb6cf4707a0c066228762aecd66e9f67b51d4d669dcd7e68d1b9fa1d7bda87cdca3c0f4ada6c7dac870076f2439e03de584f2ee2ef0ecaf3088809cf4815c01652d2c0ea70e40fd2cd3fdc990cd071266e58ae004071d545d8fd6c50f2db6a55fd1cc0e8d064d44809273faacba", 0x74}, {&(0x7f0000000940)="f3833fee638f0d05bb7e54332bb54a371dbd4c6300d652fe86af8a90a95fbd714800507a8b2e5c4fd495a26bec837c20341d22f829afea7198feb7b2da2d1bfd3bea4010314965be405fc0c3a9de8fe699677d67759c2509", 0x58}, {&(0x7f00000009c0)="4e1460508c5ea46f655ab36c813fab93a52c40c6824a994d2bdaee02fd6336c4d94b7a757db45ccab76a3bcaacfb4f6dac391ecd9d24377fce3e6a400996d904900a016440dedd37d09b3656ded9d0fa7dba0f2a87730dfc1f33bd82279b0e0a2dd1183cc2fe037861194e3fbb0f555337f2772d28917271df310ab086c4510967a5f303c54737a8f61db44802b2c4a557140745629a9537356d2e4e6d15da30cad85c0500b372f4178911291b8fc50628f2cad590a6edff9e29477007eef67b92b40e67252ea169e465d0b19830e5f8a9ed9818367d147cf225b1e693aa52afba77abf3fe4fc3", 0xe7}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x20048002}, {&(0x7f0000000d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000e00)="e9182749f828eeb157e7092126fa299c0adbaf31be4bff1c3f8788ef216b8a8d17c88b3a37", 0x25}, {&(0x7f0000000e40)="a9bbbdd4670a220e9b5f5385813f901e804d2e85e4a8faba41639d553d0e7ed6d9ce52ff496b5546c481df1d05921983521ccf3e3d217cf12c2a65ab7537ee24ffb8316e713058f6cd1a52a141f22e130e2a9338e6bc473ff143d2e0b0ef562fbb5b99b16b654546d8668161", 0x6c}, {&(0x7f0000000ec0)="a84f3d9bbd19f04a47ff541c5e220bb4f9ecd17556c3ca8eb198b43ef61231c0bfd2d8ad179c6204a35dd588e8af2184f6987148e49d110608c5eb2de6f6425063a6784dbfba543ad5cbe34a682cb9ab45f369a8d6cb26337f1cbd785885710d1d44e8d7043bc0fe5c65edd9d8d1827400e1a3680021b1c00ba0d577db490cd1406955ba4630d7b368a3a63f779784ccc6148518ee2692823ad3", 0x9a}, {&(0x7f0000000f80)="271a961206b4e8e2050b3bff3523672ce2e95f9ec8a883378de475d28408daa42b2ca2a4f93e90e0f72e198be9f4594e8265015264050fe3e8c555d9fa27e7c58869d0f4eefec9bc71601502cd6dfb115f596f1e2984716babb4626f98197995ccda8eaeb481180f2d806f728f73a8011f6d89663aa2551a89ccf7733d7b19254a47d80a0c068c03be3726c7fd37f03f1eac34678019e71f67b63e5cc4f005f9731b92618c80dbeafcd2910bd9be", 0xae}, {&(0x7f0000001040)="9e1815b71173", 0x6}], 0x5, &(0x7f0000001100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20001045}, {&(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000011c0)="487e0397ad29bc4d0a3a4650f2f2aaa7270ac8d765cb832fcd2e77d19e02651b39dfde3df0d8df74a13f6495612acc23b96f49fa7daed222f30d67935db54975cd553074af1d1065a50b3d64d64d3b624548d3d29fbd41dc56b3483c02c5bc1677c5d6ebae79c466708071f0b78e1cdd60d7ae5c685f90c571a5c0995ea9f24c7293a066a3e7a1bbda35ca31bd0db2c7765d1147f63f72e392564042224f602ad8de3115c3146a36c75e29ac37567d63160f6c67c049ff2940d693dd909b9531f815544984ea6a3f64920ddd9225b980f84b079f38ea621b5b8ce41bb264afdbd3daa42dd61604e082267a1863", 0xed}, {&(0x7f00000012c0)="acb30c0cda77cfcfd2b7d645c205ef60e35a8d58c8e4a0a84a80ae15bcf69127f7858d59bdad59d31d9104081b555c5d4e2ee93c773c18d0270863a07319f02f30ed69f3b99036736ff0438ba447bcfb6ac216df472042390449a9b94932dc79d7b2420a9ca9a8fe332e0b3b77f5464f87d8f76f20221271540ac4622be2e540cc0df0392cb9cf3868de174f3606abb8656fe29f09d15b49c09865bc7e3f54450ee311c989d53ae17e7c1fc91b1dae4a28ec0884c9480213959b2294eb33615b0b0d70cc60dbab84d1948477ec61", 0xce}, {&(0x7f00000013c0)="7694d31556426d307461d7745c50861a08888d6298bf891d91f2547ec0c5eaea8bc024e75fc8a845ae6a197a1a9efcaed3e92cfed64ba1790b27b38da825fbba21e61e45703c1880e7eb317c1518a08568bc8f1a83fb45b8681ac2a65695db1f58943a0dcc60c21ec10f8c30e58c0d7399bd2a684aca197c2d3e6f68ac2f60ff881ad9783c186ec77e5cd038c44a0e9219", 0x91}, {&(0x7f0000001480)="e408dc8d25b4b4d7252025f8da49ef3458f6b3387a7ffe2e229c6e5950b05c3aa451df9fccdc626590fe1f20aa4be0110c", 0x31}, {&(0x7f00000014c0)="cd74797a02296528af69604edcf44f57272bc271c7b5229b3f58c1e7993ae0edbbe1f516577ff392fbbea8420b2558c7ddd8245aa84ad821e1f91f4624421c0443853c06093fb9cf3fd2fd32a51bb413f10ec08067a8c31aba6e2b7403549abee8c2af6130883c48fcd3b66359425bfe86f08d69da4576da", 0x78}, {&(0x7f0000001540)="40690c1200a3b85f0a0a0b3c0a2688a66845997cee14c47bcc114711b5dab2407a84c25fd7c546ade85fd68e2726f7cc256fe7bb4f03dcc1f1dfc15fe717c794416c2b4c40f645a102737bdb140c95f551470ceb259dc31ed627242d6920725fe5d28d535c3c3b70aa684c18aa8634079d8e2b13453d829a538a7fea9d438d2899527478e7026d507c56c02f0c899e0470477f9e61bc5818c037fe94273e8eb1819016f99800e175f44d418dd4", 0xad}, {&(0x7f0000001600)="6a90976e0ff9f659ea5da607cc8a6adfca547c79638c40030740e816e6111a25d9155daafa1c93bb42b2c1a428b2dfdbce8eefdb4c78ad8d00d4acb7a72b84f800aee5d217ddb1decd107ab02850809dfe666dd8f6211adcc1ca3650844bac4989ebeedea6851ba4c063029cb29ff99efcabb2caf150eb39d81d9862193e6714d93a0edff0ca1ac46dad4ac019e74bdf2bed182d6aba1c56dc8fdc6f33d144c56a8c0ea55867a9d349276e35fcfa2bdb658d5f8cd210ce3f34eec8aa9525b08ce2e01746bc77fee1c73f446b703ec041d3fd504ad454cab380df98f3845a6ef572636cf0a52671d6fdabb6c0b82662164189b646", 0xf4}, {&(0x7f0000001700)="91dd0b4591aebf3fbf968a6ca31f4db5b99b15733a681ecd7e4d6043d0e98ef7247b87cb00587ce7a5831b341c463feea594055f08c131f22c320786d6786f950ebe6c17ea5492132db7c3dd4703783a1e55b6f647f6ffed6b913b8fd28df8d2c8354c030dabe7f9c2a824bf35b6cf4574840ba258327d6af26dcb07f2212cc121ae001cd2dc859c2c44175f", 0x8c}], 0x8, &(0x7f0000001a00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}], 0x40, 0x24000040}, {&(0x7f0000001a40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000001ac0)="80096c89e9ef0d453d4135daeede07f1b6d271d67444dad8c348669b688c772e3870ef995e82eed2b3d417188f4fa19db870664fceaf7971ed34d47921c9b42e207528242c4e458d6f2b454df19634012cd0af167fa7d3e4060d17646cbf9df570b2da70a60a6bb5702011", 0x6b}, {&(0x7f0000001b40)="e9df04d1b8fc0af93c3ed1d7f35db32f2dcbf2c61dbaf5ec86c020ccf2858bd1b70e10a3e18c95f5069065e1728dea3095405c77dbac8eb827cd35e8c1bd66be59410de292ae729e0abafb19886d477cbf3240bb84e22fd66efa91764f6e3ba5e90ce04537f6a2f80f5849016a1ad0d604838d10505cffefc7d7610e285a00fff98da769b770ef6e7240f724db78be32018771bcf6c08e0bb5789f3386275a4ec033fc7a39bc18632c426e329fef833789ba9856ed1fb06ecd67ea209fb995", 0xbf}, {&(0x7f0000001c00)="33aa62fcc9520113c3457effad29489c9b25cb0e9145f0cca9b4ecfd497e00a3b89b32520f05478cb2c1fd82ea45c9d306ad8e9b17bb6065", 0x38}, {&(0x7f0000001c40)="78830e360cca5d225151362d6537fc89c2e58ef587c15e96ab249709318a3cae764c43d3430d17d3497d32988d03ceee11ae71c17a9e85eab98b0c98ff7274859a43dc291b84498d60d11836ed42266e6e1aa8f38fed5ccedc9c17f82770dfed47554e3b871cb4bea46d04015ddbff9d1d32921facd0", 0x76}, {&(0x7f0000001cc0)="00057ba2a64aab88f9fb80961f65d6a99bf657a9ee1eea37578b9588b1b3191ab042b7cead043cf1c98ca17c665af0fe3fa17e67b79af2ec01d53a2da551db94838ac30422df2bc008c4d32b94b0952800410e08cbda2e66cae756102c70e31b", 0x60}, {&(0x7f0000001d40)="521290552081d7d79e7bd217edb0a774562184474520e2ea81ad25241b411d4a85cde89ceb61f13780a5788303e0f29323ae8614", 0x34}, {&(0x7f0000001d80)="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", 0xfa}, {&(0x7f0000001e80)="1f23eaabd0d692973471ae597d444d40a98978337019deb7c0d3d553cc26b84ec3425a23c7d3c33540aa4a69b3ab525cff4e40a42b8feb884b04df4e72c9b6cb072571b6799bdaeab324c1c5111782015c0091ed9df6f1af0b6b98a205a397164afa238b4856f7517c70df0ae106adda89e44ac728452283ebe62981c8f118de329baf643fb43a6b5fa3ee06085509b31c71e2abc0269b5be47d98b106b3001ff5f9e840bbff3920fda4b1e26c92d57cc7d3a810dc96f68faa23d60b760e7b243ac0b197b262733d498307368957b115f3f717a367c611", 0xd7}, {&(0x7f0000001f80)="7071088e012b8cb9fb4c27b193fe9115414bef2fb3ded2a0f4ffc5a34a70d24776cdd7ad7d94ad76ce0ebb38d77b65c742738298e32ddfe3f71640806cbb987680b6255772b30a91e08860e1fdfac2c10728665d7cd9cf9a19f89f99ebb0e6e71ea18a37f3977de138c15250b306c9684f641c5a65a12cf95cf15bf11eddcaa5b7e573982c6106563d006957", 0x8c}], 0x9, &(0x7f0000002100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x38, 0x8040}], 0x4, 0x0) syz_mount_image$vxfs(&(0x7f0000000040)='vxfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="ac7030187822727d47eb3bbc89c7066efb089e38205300e2ce651f8bbfeae43593014dcb3516681aa7077c92a3a2ebcca292dedff546d15c575ccf48ee18cc9b538aadfcabe121a81c47e5ec8b95e34df9391aba2a1beb536532a2597d02b46cb841fb294e6b97e1ee314c3161a09b1a8b4ced7ce9f7fac26ba599f0d7ca3fafb86d2c30e9cb", 0x86, 0x800}, {&(0x7f0000000240)="576046da9fda8d6359ac81c7c0f4cfe28137035072d9ecaed9a8f4c0e1a2092b06bcab64e70fba9b83fc0428a3886c8e734e94a5a7bfb2d0e614a282b2953545123419db929cc8b5d301c8eaded11995a22cdf440de1d515326d517496067404db7fb7419c", 0x65, 0x1f}, {&(0x7f00000002c0)="18f1026e53327aaff38f485fa520b1b21c6b3374abcc0901b3258703e4952616165c229671be863bc83aa510eae51db7a7a3a710b129c2a708e4a26df7f193730b53cc5f28bb0389511b67dc979af3d6677351cda5376248210217f8ed86435f8e29cf5143", 0x65, 0x8000}], 0x1400, &(0x7f00000003c0)={[{'dax'}, {'ext4\x00'}], [{@subj_role={'subj_role', 0x3d, 'dax'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x66, 0x38, 0x30, 0x62, 0x37, 0x6b, 0x35], 0x2d, [0x66, 0x64, 0x32, 0x63], 0x2d, [0x32, 0x31, 0x61, 0x61], 0x2d, [0x63, 0x36, 0x34, 0x32], 0x2d, [0x63, 0x36, 0x36, 0x61, 0x66, 0x64, 0x32, 0x65]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner'}}]}) [ 244.851526] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.885080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)=@caif, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/102, 0x66}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000240)=""/115, 0x73}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000000380)=""/62, 0x3e}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/52, 0x34}, {&(0x7f00000004c0)=""/146, 0x92}], 0xa}, 0x9}], 0x1, 0x40000020, &(0x7f00000006c0)={r1, r2+10000000}) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0xbfb}, @TCA_CAKE_OVERHEAD={0x8}]}}]}, 0x44}}, 0x0) accept4$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14, 0xcb9eeca5794ef108) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-monitor\x00', 0x101002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000f40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f00)={&(0x7f0000000980)=@newchain={0x558, 0x64, 0x400, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xa, 0x4}, {0xc, 0x5}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x514, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0xfff3, 0x2}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}, @TCA_BPF_OPS={{0x6, 0x4, 0x6}, {0x34, 0x5, [{0x0, 0x5, 0xff, 0x3}, {0x6, 0x2, 0x7, 0xff}, {0x9, 0x0, 0xb4, 0x40}, {0x0, 0x80, 0xff, 0x4}, {0x2, 0x9, 0x7, 0xa78a}, {0x40, 0x5, 0x4, 0x3}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xe}}, @TCA_BPF_FD={0x8, 0x6, r7}, @TCA_BPF_ACT={0x4b4, 0x1, [@m_gact={0x130, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x929, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x5, 0x6, 0x101, 0x3fe}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x10a3, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0xfffffff9, 0x4, 0x0, 0x9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10001, 0x9, 0x4, 0x0, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x96, 0x20000000, 0x1ff, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x1, 0xc, 0x3}}]}, {0x72, 0x6, "d30cbab9d7bdbd512bb65521a1842a76970bac1d7a231f17ebdcf05ce195ac1cb1b411e1a8415ebeaf4e52aeabb83e802ff982bcf5ccba08aa8975b9b965d6a24b0ee95a50305e0bf88b622ec8d574a0d07f07d835a45a58b83cc69945ec938729a5747cb6fe5b13603d54117e76"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbedit={0xe0, 0x10, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0x9}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x5, 0x20000002, 0x1, 0xc729}}]}, {0x84, 0x6, "dd39db245b4206a5b70012eb52100d02f7d5fdf50379c2db12f5de6799142004b7d1750f2c9fc28ee6d5c9a53083d6cf628b9ee7f6a8aeb6f6f8fe8cf3574eecf865186d746a443ef07c0c3b471068076b37a27bbea1995cdb48c9c753d79e36e3c2b36f7587b577981495d524d21b6de07f31b769311988064f6f1eb8af8316"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbmod={0xbc, 0x9, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x56, 0x6, "8eb46c12df426d9f9672fc2dc413d7ee19b9daea250d174e8891cd49b803238d046802678a1adaf41d7b4c35c3331bbfc383ac5f6544dc27de6e3f296b62b848a7e13c2c24e22cfd5649b90ba378ca4afbe6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mpls={0xc0, 0x4, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xecd18}]}, {0x82, 0x6, "8df3588447dde50c9361951237b5ec0fae0cc9c115ded41ae62b6aae91cddc67fed6c5b3a7302c2c31fbbcbd00ac592c72a61041ad6f48d8eafc80c965623d0f7de8fb491e6ff94bbd8c342fdfb2e2ee64826f60fb74dc9bef434c12b91d12e1e18b326d0f18f7c76e2f42acbea7a012165f7d0c8ea4c4029380bbbe64ae"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ctinfo={0xdc, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x0, 0x6, 0x2, 0xfffffff8}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x4, 0x7, 0x7f, 0x1}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x5}, @TCA_CTINFO_ACT={0x18, 0x3, {0xffffffff, 0xffffffa5, 0x3, 0x1, 0x3540}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x178}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x10001}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x3f}]}, {0x38, 0x6, "dddeb2bd6b10e234c6444a90b839db4660abaeb993f7aec355a1c9040384fd5b4402a11865a6f524f592bb3072cd95f8e9792419"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0x48, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}]}, {0x15, 0x6, "6fdb976940db2a6f355db1e0029af3d667"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x4, 0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x7d}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x1f}]}, 0x558}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000700), &(0x7f0000000740)=0x4) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0f00040d000600ea1100000005000000", 0x29}], 0x1) 20:30:40 executing program 1: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="11adf40500000000005300908b0363000060632c2d5c1a5404002492990a5e56f56c9899b2fc2fc30b405d5a1a6a38689bd2ce15fb53824cdfb9adaa4a3f2f8b99f29028d79c9757b290548a25e2b26874cfd8a313bf55c6bca34e7ccf74a04903c014b3ca524e5272a157665b7ac53c5657a6db195f511aa4a46fa56ecc16cb570000000000000000000000a9c72c442e555ebc67498c0b9fdc7ad75c2aef4d839051f6eb4337175fa8d02deafcb56ce55506eb4e2e2c81816c796401d1c79154df865113538fbfc3fa7f151fd6e2d3d493f140730ba7e00994049d8b0521b47fb04e28b5d96a58b7eece1596f75b28b120ed1c71d1d26c8dd4ce70c6ab88cb1975ce124fea9c7741499581ace2cbafa6ab0e3078cf92e04e88ef713218a01b8e3babcd791a1b6ad17fb7fed2366a225ac1cce81ac351568fd391c65c6094367926bba6474d6493e24aaa9326c1f67142044eff400cab8c14b7633cb367a2da8f5c69c4df5f312126c76a29348bd5da9a2f7f6d7f68f6f0a6fe81f7911aadfb40bf52ec0aaa4b9a13"], 0x0, 0x0, 0x0}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000340)={0x214, 0xfff, 0xfffffffffffffbae, 0x3ff, 0x800, 0x5, 0x80}, &(0x7f0000000380)={0x800, 0x5, 0x9, 0xfffffffffffffffc, 0xffff, 0x7fffffff, 0x1000, 0x5}, &(0x7f00000003c0)={0x3, 0x0, 0x4, 0x2, 0x10001, 0x3, 0x0, 0x3}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0x7fffffff]}, 0x8}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x5, 0x7fff, 0xbde4, 0x0, 0x8000, 0x4, 0x2, 0x4}, &(0x7f0000000680)={0xaa32, 0x4, 0xc1, 0x7, 0x3f, 0x649, 0x3ff, 0x100000000}, &(0x7f00000006c0)={0x3, 0x2, 0x5, 0x87, 0xfffffffffffffffe, 0x101, 0xfff, 0x401}, &(0x7f0000000700)={0x0, 0x989680}, &(0x7f0000000780)={&(0x7f0000000740)={[0x6]}, 0x8}) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x3, 0x0) r3 = mmap$binder(&(0x7f00006d9000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000200)=[@enter_looper, @register_looper, @free_buffer={0x40086303, r3}], 0x1000, 0x0, &(0x7f0000000840)="b6e8efd90265cf436bfb78b4900d330c1c85f8c9a56cf9c6416611dc8a5e48e8b32953c9d98722770973d70baa786879f55b706166ee1ecb30ea46f049fd2ddd9c1f9f5538f402b336a9909a0ec24c8eccabfec0d83dbb9fc91c54e812bf8485a59accf9cb0befa83e2b6d43c9a8f5cbbf51c5dc17bbaf68e97977a7885484e33e857d98354d04dad862291a2842bab926be152d4860bb787ae6ca40d752b66969d65799ff2105dee7abee629c9a57eaf29706b610eb27521cad3a88ac9a667d22b0305a658038cc42e80972d9a9dc274fc172d59e85897bcf1c49b01ad3b12d6dcac5462876b9b007fb7a06aba29836b0ff9acd2ee0043efee3cd7c9bb2e472fb1260b572c277615eb1ea6775a8bbc423d23fc28daac358cecaa70402e3c9f90d0e6ce9642ea994d0e7e1e4e085b5f1973762299f3414080a8559812d19cfcb843cf567392d46598504f458f86f76deef7ba0f440c0ab6b46895406016a2cafe1d9b61c1f2d076a1449135a82d75da41c6837abfbf4eff50d7bddc45cfec850112fcce075f573adcf6c57d7964e086795b0ae89d6dc30b1d2ef80be0c51b659884c4e49f903ded6673a9364558dd90c23ccd57fead010d798feae7df435cbae1993fe093e2f64dc0649dbeb47b43d0ee74300be3d804f3908ce310fd57a897a553d06a3c550db532ec45a59ab7202a927628509114ea88950c29831a2cbb4462a1629f613da3776a68e6e4b77eef688b919e4e993bcf1632208d13555d50ce7f280ec938b1ece55f2d9f6b0bfa60af1b96229c4037511a5aad364a1421e807dc9e458cd89acc14274fa52a0137467a8990b681ff9b837b3f7383d9d3975c72cc6de55a3590f041767be3de51334764834d9a25b8819f448d026259eb8cabf10ce703110331d6bf869e586873dc577bdac819132cf94c1a498155ca0d4c32ba4863406e67ed98f675a638a8e8059df8304860d2786b5a2a7f2bc23a623da127fa7f0c6a08bda794e0305417725ea008bffdf7015c4ed984d567ef1633fcb987c9364db360c425a279c32e859528f34b0396a6a4f0480c8563af80432ac62dc6b807ffb852b172c90343f2534cbfab6a7de31cc3ae23b2c5424e1171be6de6c1838ea74496acb89344c2b7aabde31fd5ca865568b1915999e713c89118470d378bc7fa8513bbc2519a025da0f43db55307c64b286ad8debc0264176ee53f8e662bafac1dae171199665e1a0b246f43aeafe06a1e34d1c68d3e10ec240c8dc2d8457a1c3078932adc42fb20a06236ebb5748309ad1444726757ec266b4a10c91fcfaa1e8cb6015ed46a88c6e550f4ba21b20272847a72a44d5f0af6a8bf9ac08c15cbba32d548d1fb6f00616a57d817f2fe7de9cc1947ad087cae0ca9e76ed3a12bbcbbfe60a379b67baad5587b247332d2c42eeb2123cf32d171cf0f4ab09e9bcfc88b46452e2573090ce5c5abf866eff3755fee6563beec48ee2bc196a97a8d03bdc3a0a694717339effcc5ecf23ec535b39a8b1cab90491027d3b502668ac5299af081bdbf468c862cc953583861afbda4288ba9fe44675dc39567cdbf8218047a55ac560e504924f958deedc4981a07c9fe45496d3d53b9e3617f68852db2c6beb9a2c011c725bacd8bf82e7d3cee7e68066c67c9bd7589894534d25a3eb853ca0fd237e068a9a6fd0637a2809b52a0862c0e28398c9e57ee529a7cad77769fa75ca8256ac41ac942e947dbf6ff43d9bff172b4648d6efdc16a4cf6f3d924d9f18efcfde0073396c50680863edabe6944cfe8e7acbdb337d164e2a4bddecb96233286c8ba2a44e91a1ab704e8b8cee430aaf3a19f48949edb3748034d20515f0fdf58ac0cf8af1cacf5ae1046b22a8afabf1fff801956eb290630c2a679f80b7376fb4f325e1a0c3ebd78edf5a18e6bd04fe0c9ca44aa2c067ff429760f19a7ad6c7b3d1cb747ab4016d227791a0ffb113e03d008d3a287466b073cc4861b98af0e94e201f08216618e2f52785ae8492c176b3419abae49736e943f3ba4b8a668fd1a183a1b5787d72a397287ad467e9ee26abb169c6b0dce6bfb6730e6b6f25c93da2539c2e2ec71f976f9b04c2766f9b59179fbf7f22ba576f5d5aedf44cde5e06a15ef40d06a1e71cc73d2b94da7d39ea34170576f1fbd2040a14f4eaa5887d185ea4681184c0eb6b5e75eef90ce08b7ad096cf7895fefb2ca41d564ce9a9e63704c838ab7a500458f201b302ecf48cbe8a04905654d2956dd0cf3e7ede746e91fc3793694f1b071715545d95ccc2a5e982f1e753f8bdb3e08297c916156e716851eff3d5da711dc1bfc8066028f079bc1defc090025d711bd8ba1f61dbdcec1e4a8418c1d92841c47f97b99cbdf332a2b40825b10b9ea268085ed4d848349bdd52a7aa621cb02c6b6dc90eb626ccef497085c91791b1d4ef7f8f4afa1b0d43b38791b6fc154569d59bfff4aee80f091ed47528d7cc65de151fc277312d6109c85a33111a2bfb7ad9563129d5dacc4425823d354da59af534426a28b0d07b7b5d683aa19fe5c25e4d2d13ca1ff208495f9cf66d4d9069e9923635ed57f382aa0dd17cd87c0cc39279ec141193e7e8c1127e4c9e288891f4d3c82f9401a205e35c9d8b77cac2a53b9dd1be7a25122a72fc0cc713c6e666693162f34017f700eb1274249535e59a68242e0d24b75a201dac8145793dc28ee59ef691cd1c5025e6037ded79b25bd2b8531f44ddc71186cdeb164b1a8673698b4defe7373a53f562e795d9eac674f67630486377ba954c32a779f7f14d2383af6f03cdbba930fd94a31b3cf943cb921ff766112f4aac2fed81b414cbdf707cf5dca2e460ae38d8f8573ef37e493ee448d43da571fbc3eed8bc0af5edf5b262e4becd117cb43b699de5a824f2aecb173e8c5dbc3e9099bfa1260fd201517bcc8114c03b7f3a44bc46ebb238249c14b001592e3af763c68fdbc2ac90fcfb366433f0d4da085e7246ee62707259a4c970aebc10f3c46e7edcf01774a30169c695aa46b2c5a920ae8f43d1a075d99786d1d2c7a750ec4cf7827abba9449d2a33e0c70d41855a0e6140572174baf1f38dc7e6d7a0aa94ba10dde470070e43ce84f04089225ec2bb3b7f18ca22aab469a17a81a0a14c7c04fcf9dee5d97d2de28328d6f8c8117a8d2907b583976dccccbe41456e370a2de399a9b9b292dccdfca13daef7b185730a26984e3705ccd5a507b24075735b801ea16b7bac6063a589e8e14d5132117dba2f5ecb2b63b4580aa6dfce5287dbc7a3802ab30e6b713b835f9f07bd1ba8b75a9ddd7229b7c6ce1796e4a11d14b4ea67494dda1a61da10f101f3c5211ca56b24c5d05735f6beab27f6b13d8a21fdafe22ab66b719fa6c0ff3fbfa4f02639a395eafa3a58521542e62c24e2d75a7ce59b29f7efdfc70ec26a01706408fc94a8e0cea2904b3881c0aaeec65ab321531841f62352d56e13e27a85829aae0734ab36c0f33a82fb7fd80673c08e11479d84d5e6ad7c249136709bd00bace394e2647304e80b530a6eb2127dec4d0506edc9d4ad47b337c910aa8f5aa4e03c0004267e097fad379f0c8e28ce5991cd3c8e4d8491f48364831f53480e92ff305cab96d413045311864a291a805e1295b4a9cc12076206452255027b8d554ed21f4384f8a015cecf4a64b507167e976dce4bf363898b5e263d83a53f938cc144027463234042a5190edf244fd54ac702c68da02f139e8c622be3b35e8ada6f0a9c9eb1ea4cc89c149592548b177d4b02ac65c93d548b20492a5367beb3ad39a313d9b629586fe2a118ecaad71a02c99243f4f86f70a9643cdc347cf70e22b62e8e29b18a88e585c248c8b7acea333eaba2cca32a12b00bae25fce99e9c1d0640d7f0be3265297e1d996bcdf76ca2d25334802e5bf67fa3b598a799e6f344f98f8a60fb2b14046928f1ba043756417b80e694bf375beef0b445e2da13190fe2b32cfe498803a9bea60f3889f5c38f33a17dd8af92cef2e92c8eb32dad435657daa72f36f51abce69db2ef22c0bdd3c485dc4d261da25ac760ac18615744c57648f341561afbd7c264f31328adf1d40135a08393048ebcee057db3690c31239bf9144347d08edecaf01783ed593d582cf7e66441321500d60786d015b32b1e3a67aa64bf671bc7b5d810f86bfea355cb4d57fd41ff763389447c29ddaccbdf23e637af19be3fc7df5afb885c72a94bacd82b3d0cdc41f456256908c8f76b8e2365e546628d244c085dc468e315c37ef460bcbc8ce7295409462b5cd6cf67d0abcfe8dd61fcfe86cbdc37595187ad4df81ae2a2a2f14e67dad73bd33589b9f1f083b592ca7f2b9670ec341de94ed4a7212a51b0d330367fce50dc7fd359007073c783e14cb37ada46f39a41c6aa99905b5ec77103e33dcef3afae5c7f7d649d10c58a03cb309d4f91666d3a412fb1d592b2d740c6e70e7e3c4684475c3740f1045de03657a608e2cd754fa6cde96a43b850a3e1564e339423ed4619fe7baf8b2a4c3a6a5ce247e3d0216b3cd82c32c28c09b29dc749f27aeef25cb638ff8a6499cdc2bb2082421c4c9724a079b3f792e2e973d8de2c5ccb2a0a3eaee6e64d18564876dc2859a4dd08ecb7bd94df74b691d0caaf83b619459632b12b2697c3fc21073a73e6e5570cf62133d634f0d23162eec4e04cd1a663c3a711b3515fa9647c8644942d2ad6d42a23a0f3801fbcf89d924f58bddd30364496e91dbc856bdae7f91b0fe23959b59c68bcaa7740fbd3c4a848b23d42331e8fde9a3427baee931fe6bec29c18e8a6f6e46ab294d6bee01ef65a493a271e8e04d649484e5a3f9389bfb021c9c991cd254b7f0d3c20c7749381368fc82698f20e5b297c541040c21d607fd9d7700b1932d5dd68d9bc4f741106996088ff3c0f447c39cc931cf1a80a804b09b7c221b5dee20685642ad38c9a395055bfaf3e3021c94b8dacaad6928cf72dbba86d0b27bc418d2c08233e7a0f3cacb80f3e5a7be48fbdcd70bffeaf1e3b348a169e7ece1ea62b1d2acaec8f4a79057c735d18e051724b1083ffd0f617999ddd9e8b9985bdbe306d26faaa563ca8c450706e1e2dfa932c68eaebaddf5d82d8b1e6e129389409fecd337f04603ba4b5a7f70c8d62fcc8c59279df11a7a3ac85aaae3bc8fefbc638ebbbd407e7ae028961b4eb7fc37d32b89f3b4ec8ae63d38925c965bd8f7a38f43396220260bedb6f84510049601e01cb53673d903b3c176282434300dfe5a99cf026eea19c20e5d182bd143efec8e0325ce63e595f3a9b0a6591264ece75b2b77afc45f2845ae2c111f1c6415dfc632962bca41bd7ea7a6fa8fcc8910ba67070187617ed8fe22fd8830adb012e14035a8ca8b8af69c649a7099a56222a9c50cb95f9a2818ab9d1d9fbd308186cc17a5d631cb52f855c0c3425feb57965787513c4c47a92b2df8b717c09fb57c38ffc6d17547412019fb385edaa154c2719b150c0475fa23eaf27315c68ff27bf6b46352564f77c266876179c8d4e1983842f9ff9824b107395678dd27c549e8ca60c7a894a6539846df297b68b8bc0a9e71e2638bef8466541b32c4602f99c02256456b0b802fdea59d9ea52bdabb5e6c8daab4294631054e385c9a0c5766290bd80ddc4aa1581c082dfa86e9aa6ba35e23392c733a41e785694e4448cb0b453a5bffa06d53cd97c430b038adb829367a97b7165828418af59210a38ce95baa067d0edc529b6da0bef6109b0f315f43304f16c3448f72cc07060aa3008d76567a7d61d5fb1eb4b8c0b04da91bef4be"}) 20:30:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x5, 0x8, 0x4}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0) [ 245.113023] EXT4-fs (loop5): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 245.191951] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 245.201916] binder: 13750:13754 unknown command 99921169 SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID da63958b-3e4c-f4b5-d257-d168d877979e found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2242e9 input_len: 0x0000000003bdd3d4 output: 0x0000000001000000 output_len: 0x000000000ba3bb28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.186-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000004] kvm-clock: cpu 0, msr c663001, primary cpu clock [ 0.000004] kvm-clock: using sched offset of 4072365867 cycles [ 0.000934] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003549] tsc: Detected 2300.000 MHz processor [ 0.008044] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009134] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010154] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016547] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.018003] Using GB pages for direct mapping [ 0.020319] ACPI: Early table checksum verification disabled [ 0.021488] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.022422] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024207] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025563] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027091] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027850] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028826] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030231] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032928] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034403] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035990] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.036847] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.037527] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.038369] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.039199] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.040512] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.042091] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.043698] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.044972] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.046664] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.048453] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.104488] Zone ranges: [ 0.104862] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.106489] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.108029] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.109432] Device empty [ 0.110236] Movable zone start for each node [ 0.111053] Early memory node ranges [ 0.111629] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.112905] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.113763] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.114693] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.115585] Zeroed struct page in unavailable ranges: 101 pages [ 0.115591] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.174278] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.659771] kasan: KernelAddressSanitizer initialized [ 0.661186] ACPI: PM-Timer IO Port: 0xb008 [ 0.661785] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.662983] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.664065] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.665194] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.666280] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.667231] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.668259] Using ACPI (MADT) for SMP configuration information [ 0.669094] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.669961] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.671035] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.672112] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.673204] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.674144] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.675220] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.676474] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.677501] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.678428] Booting paravirtualized kernel on KVM [ 0.679077] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.113052] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.114437] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.116574] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.117826] kvm-stealtime: cpu 0, msr ba01e400 [ 2.118776] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.120500] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.121578] Policy zone: Normal [ 2.122074] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.825000] Memory: 6904308K/8388204K available (118812K kernel code, 21045K rwdata, 24212K rodata, 2916K init, 24340K bss, 1483896K reserved, 0K cma-reserved) [ 2.829233] Running RCU self tests [ 2.829758] rcu: Preemptible hierarchical RCU implementation. [ 2.830598] rcu: RCU lockdep checking is enabled. [ 2.831226] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.832306] rcu: RCU callback double-/use-after-free debug enabled. [ 2.833271] rcu: RCU debug extended QS entry/exit. [ 2.834189] All grace periods are expedited (rcu_expedited). [ 2.835030] Tasks RCU enabled. [ 2.835493] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.849848] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.853760] Console: colour VGA+ 80x25 [ 2.854404] console [ttyS0] enabled [ 2.854404] console [ttyS0] enabled [ 2.855529] bootconsole [earlyser0] disabled [ 2.855529] bootconsole [earlyser0] disabled [ 2.856774] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.857919] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.858524] ... MAX_LOCK_DEPTH: 48 [ 2.859153] ... MAX_LOCKDEP_KEYS: 8191 [ 2.859770] ... CLASSHASH_SIZE: 4096 [ 2.860412] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.861245] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.861914] ... CHAINHASH_SIZE: 32768 [ 2.862529] memory used by lock dependency info: 7391 kB [ 2.863331] per task-struct memory footprint: 1920 bytes [ 2.866538] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.868431] ACPI: Core revision 20180810 [ 2.870209] APIC: Switch to symmetric I/O mode setup [ 2.875779] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.876895] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.878667] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.879797] pid_max: default: 32768 minimum: 301 [ 2.889726] Security Framework initialized [ 2.890377] Yama: becoming mindful. [ 2.891279] AppArmor: AppArmor initialized [ 2.898012] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 2.901661] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.903082] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.904367] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.910121] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.911033] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.912019] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.913282] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.913318] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.916025] MDS: Mitigation: Clear CPU buffers [ 2.917753] Freeing SMP alternatives memory: 96K [ 3.042145] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.045180] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.047089] rcu: Hierarchical SRCU implementation. [ 3.051201] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.052766] smp: Bringing up secondary CPUs ... [ 3.056529] x86: Booting SMP configuration: [ 3.057193] .... node #0, CPUs: #1 [ 0.037197] kvm-clock: cpu 1, msr c663041, secondary cpu clock [ 3.059620] kvm-stealtime: cpu 1, msr ba11e400 [ 3.060029] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.060819] smp: Brought up 2 nodes, 2 CPUs [ 3.061416] smpboot: Max logical packages: 1 [ 3.062070] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.064882] devtmpfs: initialized [ 3.069229] x86/mm: Memory block size: 128MB [ 3.100670] kworker/u4:0 (24) used greatest stack depth: 26840 bytes left [ 3.101399] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.101399] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.101996] xor: automatically using best checksumming function avx [ 3.109486] RTC time: 20:30:48, date: 04/12/21 [ 3.117524] NET: Registered protocol family 16 [ 3.123147] audit: initializing netlink subsys (disabled) [ 3.124245] audit: type=2000 audit(1618259448.127:1): state=initialized audit_enabled=0 res=1 [ 3.130902] cpuidle: using governor menu [ 3.134943] ACPI: bus type PCI registered [ 3.137802] PCI: Using configuration type 1 for base access [ 3.669715] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.673614] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.674711] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.677233] cryptd: max_cpu_qlen set to 1000 [ 3.848655] raid6: sse2x1 gen() 2247 MB/s [ 4.018677] raid6: sse2x1 xor() 1161 MB/s [ 4.187691] raid6: sse2x2 gen() 4310 MB/s [ 4.357702] raid6: sse2x2 xor() 2171 MB/s [ 4.527686] raid6: sse2x4 gen() 6456 MB/s [ 4.697686] raid6: sse2x4 xor() 3737 MB/s [ 4.867703] raid6: avx2x1 gen() 4742 MB/s [ 5.038665] raid6: avx2x1 xor() 2323 MB/s [ 5.207695] raid6: avx2x2 gen() 8511 MB/s [ 5.377680] raid6: avx2x2 xor() 4380 MB/s [ 5.547678] raid6: avx2x4 gen() 13263 MB/s [ 5.717679] raid6: avx2x4 xor() 7366 MB/s [ 5.718541] raid6: using algorithm avx2x4 gen() 13263 MB/s [ 5.718651] raid6: .... xor() 7366 MB/s, rmw enabled [ 5.719427] raid6: using avx2x2 recovery algorithm [ 5.721737] ACPI: Added _OSI(Module Device) [ 5.722426] ACPI: Added _OSI(Processor Device) [ 5.723057] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.723802] ACPI: Added _OSI(Processor Aggregator Device) [ 5.724665] ACPI: Added _OSI(Linux-Dell-Video) [ 5.725458] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.788812] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.811028] ACPI: Interpreter enabled [ 5.811871] ACPI: (supports S0 S3 S4 S5) [ 5.812516] ACPI: Using IOAPIC for interrupt routing [ 5.813478] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.816898] ACPI: Enabled 16 GPEs in block 00 to 0F [ 5.911923] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 5.913298] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 5.914867] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 5.916211] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 5.924254] PCI host bridge to bus 0000:00 [ 5.924974] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.926054] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.927010] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.928268] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 5.928670] pci_bus 0000:00: root bus resource [bus 00-ff] [ 5.975077] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.152188] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.156907] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.160412] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.164763] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.167915] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.179059] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.179684] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.179701] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.179701] vgaarb: loaded [ 6.183626] SCSI subsystem initialized [ 6.189516] ACPI: bus type USB registered [ 6.190419] usbcore: registered new interface driver usbfs [ 6.191630] usbcore: registered new interface driver hub [ 6.192612] usbcore: registered new device driver usb [ 6.195860] media: Linux media interface: v0.10 [ 6.196829] videodev: Linux video capture interface: v2.00 [ 6.200865] pps_core: LinuxPPS API ver. 1 registered [ 6.201652] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.203337] PTP clock support registered [ 6.204087] EDAC MC: Ver: 3.0.0 [ 6.209981] Advanced Linux Sound Architecture Driver Initialized. [ 6.211053] PCI: Using ACPI for IRQ routing [ 6.219818] Bluetooth: Core ver 2.22 [ 6.220307] NET: Registered protocol family 31 [ 6.221056] Bluetooth: HCI device and connection manager initialized [ 6.222386] Bluetooth: HCI socket layer initialized [ 6.223184] Bluetooth: L2CAP socket layer initialized [ 6.224065] Bluetooth: SCO socket layer initialized [ 6.224855] NET: Registered protocol family 8 [ 6.225597] NET: Registered protocol family 20 [ 6.228724] NetLabel: Initializing [ 6.230818] NetLabel: domain hash size = 128 [ 6.231682] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.232586] NetLabel: unlabeled traffic allowed by default [ 6.232612] nfc: nfc_init: NFC Core ver 0.1 [ 6.233562] NET: Registered protocol family 39 [ 6.241826] clocksource: Switched to clocksource kvm-clock [ 6.729835] VFS: Disk quotas dquot_6.6.0 [ 6.730832] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.732613] FS-Cache: Loaded [ 6.734231] CacheFiles: Loaded [ 6.736345] AppArmor: AppArmor Filesystem Enabled [ 6.737654] pnp: PnP ACPI init [ 6.751565] pnp: PnP ACPI: found 7 devices [ 6.802600] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.806259] NET: Registered protocol family 2 [ 6.810672] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.812483] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.816656] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.821718] TCP: Hash tables configured (established 65536 bind 65536) [ 6.823332] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.824870] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.828477] NET: Registered protocol family 1 [ 6.831748] RPC: Registered named UNIX socket transport module. [ 6.832795] RPC: Registered udp transport module. [ 6.833660] RPC: Registered tcp transport module. [ 6.834331] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.836617] NET: Registered protocol family 44 [ 6.837317] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.838364] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.840474] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.841422] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.845536] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.846864] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.847764] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.848549] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.851858] kvm: already loaded the other module [ 6.852744] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.899260] Initialise system trusted keyrings [ 6.900773] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.902260] zbud: loaded [ 6.907598] DLM installed [ 6.909826] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.913463] FS-Cache: Netfs 'nfs' registered for caching [ 6.915569] NFS: Registering the id_resolver key type [ 6.916461] Key type id_resolver registered [ 6.917135] Key type id_legacy registered [ 6.917775] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.919775] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.920939] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.924818] FS-Cache: Netfs 'cifs' registered for caching [ 6.926270] Key type cifs.spnego registered [ 6.926985] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.928299] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.929325] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.931557] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.932469] QNX4 filesystem 0.2.3 registered. [ 6.933338] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.934816] fuse init (API version 7.27) [ 6.937357] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.939055] orangefs_init: module version upstream loaded [ 6.940333] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.949520] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 6.953828] 9p: Installing v9fs 9p2000 file system support [ 6.954769] FS-Cache: Netfs '9p' registered for caching [ 6.955955] NILFS version 2 loaded [ 6.956529] befs: version: 0.9.3 [ 6.957688] ocfs2: Registered cluster interface o2cb [ 6.959968] ocfs2: Registered cluster interface user [ 6.961196] OCFS2 User DLM kernel interface loaded [ 6.971696] gfs2: GFS2 installed [ 6.975577] FS-Cache: Netfs 'ceph' registered for caching [ 6.976478] ceph: loaded (mds proto 32) [ 7.009024] NET: Registered protocol family 38 [ 7.010879] async_tx: api initialized (async) [ 7.011668] Key type asymmetric registered [ 7.012472] Asymmetric key parser 'x509' registered [ 7.013390] Key type pkcs7_test registered [ 7.014281] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.015907] io scheduler noop registered [ 7.016509] io scheduler deadline registered [ 7.017477] io scheduler cfq registered (default) [ 7.018324] io scheduler mq-deadline registered [ 7.019093] io scheduler kyber registered [ 7.019957] io scheduler bfq registered [ 7.024708] usbcore: registered new interface driver udlfb [ 7.026237] usbcore: registered new interface driver smscufx [ 7.030335] uvesafb: failed to execute /sbin/v86d [ 7.031056] uvesafb: make sure that the v86d helper is installed and executable [ 7.032359] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.033467] uvesafb: vbe_init() failed with -22 [ 7.034357] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.036043] vga16fb: mapped to 0x000000006825f22a [ 7.103151] Console: switching to colour frame buffer device 80x30 [ 7.376300] fb0: VGA16 VGA frame buffer device [ 7.378569] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.380058] ACPI: Power Button [PWRF] [ 7.381527] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.383028] ACPI: Sleep Button [SLPF] [ 7.401743] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.402917] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.419574] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.420526] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.439022] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.440098] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.453332] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.736550] HDLC line discipline maxframe=4096 [ 7.737400] N_HDLC line discipline registered. [ 7.738318] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.762011] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.788324] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.814131] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.839480] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.845556] Cyclades driver 2.6 [ 7.846762] Initializing Nozomi driver 2.1d [ 7.848134] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.849965] No rocketport ports found; unloading driver [ 7.854450] Non-volatile memory driver v1.3 [ 7.867183] random: fast init done [ 7.867735] Linux agpgart interface v0.103 [ 7.869387] random: crng init done [ 7.875914] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.878281] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.880601] [drm] Driver supports precise vblank timestamp query. [ 7.884211] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 7.886165] usbcore: registered new interface driver udl [ 7.935233] brd: module loaded [ 7.996832] loop: module loaded [ 8.060841] zram: Added device: zram0 [ 8.068123] null: module loaded [ 8.069802] Guest personality initialized and is inactive [ 8.071489] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.073052] Initialized host personality [ 8.074097] usbcore: registered new interface driver rtsx_usb [ 8.076329] usbcore: registered new interface driver viperboard [ 8.078057] usbcore: registered new interface driver dln2 [ 8.080451] usbcore: registered new interface driver pn533_usb [ 8.084275] nfcsim 0.2 initialized [ 8.085206] usbcore: registered new interface driver port100 [ 8.086607] usbcore: registered new interface driver nfcmrvl [ 8.090843] Loading iSCSI transport class v2.0-870. [ 8.120845] scsi host0: Virtio SCSI HBA [ 8.188134] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.198453] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.216754] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.220651] db_root: cannot open: /etc/target [ 8.225131] slram: not enough parameters. [ 8.231761] ftl_cs: FTL header not found. [ 8.240907] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.269317] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.282492] MACsec IEEE 802.1AE [ 8.286071] libphy: Fixed MDIO Bus: probed [ 8.290568] tun: Universal TUN/TAP device driver, 1.6 [ 8.335489] vcan: Virtual CAN interface driver [ 8.336810] vxcan: Virtual CAN Tunnel driver [ 8.337935] slcan: serial line CAN interface driver [ 8.339497] slcan: 10 dynamic interface channels. [ 8.340723] CAN device driver interface [ 8.343450] usbcore: registered new interface driver usb_8dev [ 8.345448] usbcore: registered new interface driver ems_usb [ 8.347412] usbcore: registered new interface driver esd_usb2 [ 8.349388] usbcore: registered new interface driver gs_usb [ 8.351733] usbcore: registered new interface driver kvaser_usb [ 8.353953] usbcore: registered new interface driver mcba_usb [ 8.356158] usbcore: registered new interface driver peak_usb [ 8.358043] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.359819] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.362238] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.364346] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.366430] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.367910] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.371743] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.373106] AX.25: 6pack driver, Revision: 0.3.0 [ 8.374391] AX.25: bpqether driver version 004 [ 8.375560] PPP generic driver version 2.4.2 [ 8.378049] PPP BSD Compression module registered [ 8.380207] PPP Deflate Compression module registered [ 8.381542] PPP MPPE Compression module registered [ 8.382846] NET: Registered protocol family 24 [ 8.384108] PPTP driver version 0.8.5 [ 8.385676] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.388929] CSLIP: code copyright 1989 Regents of the University of California. [ 8.390962] SLIP linefill/keepalive option. [ 8.392105] hdlc: HDLC support module revision 1.22 [ 8.393362] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.395340] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.396902] LAPB Ethernet driver version 0.02 [ 8.400489] usbcore: registered new interface driver ath9k_htc [ 8.402585] usbcore: registered new interface driver carl9170 [ 8.405609] usbcore: registered new interface driver ath6kl_usb [ 8.409443] usbcore: registered new interface driver ar5523 [ 8.412227] usbcore: registered new interface driver ath10k_usb [ 8.414407] usbcore: registered new interface driver rndis_wlan [ 8.417501] mac80211_hwsim: initializing netlink [ 8.445698] usbcore: registered new interface driver i2400m_usb [ 8.449236] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.461380] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.465261] usbcore: registered new interface driver atusb [ 8.479088] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.482898] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.485532] usbcore: registered new interface driver catc [ 8.487371] usbcore: registered new interface driver kaweth [ 8.489491] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.492321] usbcore: registered new interface driver pegasus [ 8.494244] usbcore: registered new interface driver rtl8150 [ 8.497464] usbcore: registered new interface driver r8152 [ 8.499185] hso: drivers/net/usb/hso.c: Option Wireless [ 8.501201] usbcore: registered new interface driver hso [ 8.503161] usbcore: registered new interface driver lan78xx [ 8.504990] usbcore: registered new interface driver asix [ 8.506851] usbcore: registered new interface driver ax88179_178a [ 8.508809] usbcore: registered new interface driver cdc_ether [ 8.511307] usbcore: registered new interface driver cdc_eem [ 8.513187] usbcore: registered new interface driver dm9601 [ 8.515058] usbcore: registered new interface driver sr9700 [ 8.517115] usbcore: registered new interface driver CoreChips [ 8.519812] usbcore: registered new interface driver smsc75xx [ 8.521807] usbcore: registered new interface driver smsc95xx [ 8.523769] usbcore: registered new interface driver gl620a [ 8.525689] usbcore: registered new interface driver net1080 [ 8.527861] usbcore: registered new interface driver plusb [ 8.529966] usbcore: registered new interface driver rndis_host [ 8.531906] usbcore: registered new interface driver cdc_subset [ 8.534015] usbcore: registered new interface driver zaurus [ 8.536175] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.539153] usbcore: registered new interface driver int51x1 [ 8.541019] usbcore: registered new interface driver cdc_phonet [ 8.542832] usbcore: registered new interface driver kalmia [ 8.544587] usbcore: registered new interface driver ipheth [ 8.546636] usbcore: registered new interface driver sierra_net [ 8.548853] usbcore: registered new interface driver cx82310_eth [ 8.550913] usbcore: registered new interface driver cdc_ncm [ 8.552795] usbcore: registered new interface driver huawei_cdc_ncm [ 8.554773] usbcore: registered new interface driver lg-vl600 [ 8.557093] usbcore: registered new interface driver qmi_wwan [ 8.560068] usbcore: registered new interface driver cdc_mbim [ 8.563002] usbcore: registered new interface driver ch9200 [ 8.568793] VFIO - User Level meta-driver version: 0.3 [ 8.580227] aoe: AoE v85 initialised. [ 8.586975] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.589225] ehci-pci: EHCI PCI platform driver [ 8.592153] ehci-platform: EHCI generic platform driver [ 8.594698] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.596449] ohci-pci: OHCI PCI platform driver [ 8.598279] ohci-platform: OHCI generic platform driver [ 8.600735] uhci_hcd: USB Universal Host Controller Interface driver [ 8.604927] driver u132_hcd [ 8.607839] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.610309] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.614619] usbcore: registered new interface driver cdc_acm [ 8.616240] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.619951] usbcore: registered new interface driver usblp [ 8.622015] usbcore: registered new interface driver cdc_wdm [ 8.623883] usbcore: registered new interface driver usbtmc [ 8.626611] usbcore: registered new interface driver uas [ 8.628518] usbcore: registered new interface driver usb-storage [ 8.630453] usbcore: registered new interface driver ums-alauda [ 8.632432] usbcore: registered new interface driver ums-cypress [ 8.634363] usbcore: registered new interface driver ums-datafab [ 8.636800] usbcore: registered new interface driver ums_eneub6250 [ 8.639766] usbcore: registered new interface driver ums-freecom [ 8.641912] usbcore: registered new interface driver ums-isd200 [ 8.644230] usbcore: registered new interface driver ums-jumpshot [ 8.646168] usbcore: registered new interface driver ums-karma [ 8.648026] usbcore: registered new interface driver ums-onetouch [ 8.650305] usbcore: registered new interface driver ums-realtek [ 8.652405] usbcore: registered new interface driver ums-sddr09 [ 8.654313] usbcore: registered new interface driver ums-sddr55 [ 8.656494] usbcore: registered new interface driver ums-usbat [ 8.658486] usbcore: registered new interface driver mdc800 [ 8.659974] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.662331] usbcore: registered new interface driver microtekX6 [ 8.665012] usbcore: registered new interface driver usbserial_generic [ 8.667362] usbserial: USB Serial support registered for generic [ 8.669418] usbcore: registered new interface driver aircable [ 8.671320] usbserial: USB Serial support registered for aircable [ 8.673403] usbcore: registered new interface driver ark3116 [ 8.675788] usbserial: USB Serial support registered for ark3116 [ 8.678093] usbcore: registered new interface driver belkin_sa [ 8.680089] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.682947] usbcore: registered new interface driver ch341 [ 8.684845] usbserial: USB Serial support registered for ch341-uart [ 8.687138] usbcore: registered new interface driver cp210x [ 8.689699] usbserial: USB Serial support registered for cp210x [ 8.691672] usbcore: registered new interface driver cyberjack [ 8.693497] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.696442] usbcore: registered new interface driver cypress_m8 [ 8.701389] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.703770] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.708407] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.711025] usbcore: registered new interface driver usb_debug [ 8.712860] usbserial: USB Serial support registered for debug [ 8.714727] usbserial: USB Serial support registered for xhci_dbc [ 8.716826] usbcore: registered new interface driver digi_acceleport [ 8.719420] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.721614] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.723891] usbcore: registered new interface driver io_edgeport [ 8.725915] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.728520] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.731251] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.733748] usbserial: USB Serial support registered for EPiC device [ 8.735863] usbcore: registered new interface driver io_ti [ 8.737746] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.740288] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.742687] usbcore: registered new interface driver empeg [ 8.746263] usbserial: USB Serial support registered for empeg [ 8.748213] usbcore: registered new interface driver f81232 [ 8.750137] usbserial: USB Serial support registered for f81232 [ 8.752152] usbcore: registered new interface driver f81534 [ 8.754184] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.756669] usbcore: registered new interface driver ftdi_sio [ 8.758423] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.761166] usbcore: registered new interface driver garmin_gps [ 8.763439] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.765762] usbcore: registered new interface driver ipaq [ 8.767562] usbserial: USB Serial support registered for PocketPC PDA [ 8.769682] usbcore: registered new interface driver ipw [ 8.771586] usbserial: USB Serial support registered for IPWireless converter [ 8.773829] usbcore: registered new interface driver ir_usb [ 8.776017] usbserial: USB Serial support registered for IR Dongle [ 8.778106] usbcore: registered new interface driver iuu_phoenix [ 8.780134] usbserial: USB Serial support registered for iuu_phoenix [ 8.782342] usbcore: registered new interface driver keyspan [ 8.784301] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.786777] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.789305] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.791289] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.793952] usbcore: registered new interface driver keyspan_pda [ 8.795863] usbserial: USB Serial support registered for Keyspan PDA [ 8.798109] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.801081] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.804054] usbcore: registered new interface driver kl5kusb105 [ 8.805794] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.808126] usbcore: registered new interface driver kobil_sct [ 8.810463] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.812805] usbcore: registered new interface driver mct_u232 [ 8.814641] usbserial: USB Serial support registered for MCT U232 [ 8.816768] usbcore: registered new interface driver metro_usb [ 8.819202] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.821530] usbcore: registered new interface driver mos7720 [ 8.823336] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.825803] usbcore: registered new interface driver mos7840 [ 8.827657] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.831118] usbcore: registered new interface driver mxuport [ 8.833178] usbserial: USB Serial support registered for MOXA UPort [ 8.835010] usbcore: registered new interface driver navman [ 8.837067] usbserial: USB Serial support registered for navman [ 8.839287] usbcore: registered new interface driver omninet [ 8.841159] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.844343] usbcore: registered new interface driver opticon [ 8.846457] usbserial: USB Serial support registered for opticon [ 8.848488] usbcore: registered new interface driver option [ 8.850865] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.853407] usbcore: registered new interface driver oti6858 [ 8.855193] usbserial: USB Serial support registered for oti6858 [ 8.857240] usbcore: registered new interface driver pl2303 [ 8.859166] usbserial: USB Serial support registered for pl2303 [ 8.862789] usbcore: registered new interface driver qcaux [ 8.864715] usbserial: USB Serial support registered for qcaux [ 8.866736] usbcore: registered new interface driver qcserial [ 8.868619] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.870895] usbcore: registered new interface driver quatech2 [ 8.872746] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.875538] usbcore: registered new interface driver safe_serial [ 8.877732] usbserial: USB Serial support registered for safe_serial [ 8.880123] usbcore: registered new interface driver sierra [ 8.881980] usbserial: USB Serial support registered for Sierra USB modem [ 8.884255] usbcore: registered new interface driver usb_serial_simple [ 8.886672] usbserial: USB Serial support registered for carelink [ 8.888699] usbserial: USB Serial support registered for zio [ 8.890559] usbserial: USB Serial support registered for funsoft [ 8.892444] usbserial: USB Serial support registered for flashloader [ 8.894417] usbserial: USB Serial support registered for google [ 8.896555] usbserial: USB Serial support registered for libtransistor [ 8.898718] usbserial: USB Serial support registered for vivopay [ 8.900843] usbserial: USB Serial support registered for moto_modem [ 8.902788] usbserial: USB Serial support registered for motorola_tetra [ 8.905242] usbserial: USB Serial support registered for novatel_gps [ 8.907597] usbserial: USB Serial support registered for hp4x [ 8.909862] usbserial: USB Serial support registered for suunto [ 8.911755] usbserial: USB Serial support registered for siemens_mpi [ 8.913876] usbcore: registered new interface driver spcp8x5 [ 8.915962] usbserial: USB Serial support registered for SPCP8x5 [ 8.918219] usbcore: registered new interface driver ssu100 [ 8.920355] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.922990] usbcore: registered new interface driver symbolserial [ 8.924995] usbserial: USB Serial support registered for symbol [ 8.927334] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.930223] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.934319] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.936930] usbcore: registered new interface driver upd78f0730 [ 8.939196] usbserial: USB Serial support registered for upd78f0730 [ 8.941227] usbcore: registered new interface driver visor [ 8.943015] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.945241] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.947631] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.950240] usbcore: registered new interface driver wishbone_serial [ 8.952360] usbserial: USB Serial support registered for wishbone_serial [ 8.954300] usbcore: registered new interface driver whiteheat [ 8.956475] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.959526] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.961897] usbcore: registered new interface driver xsens_mt [ 8.963692] usbserial: USB Serial support registered for xsens_mt [ 8.965790] usbcore: registered new interface driver adutux [ 8.967986] usbcore: registered new interface driver appledisplay [ 8.970176] usbcore: registered new interface driver cypress_cy7c63 [ 8.972471] usbcore: registered new interface driver cytherm [ 8.974635] usbcore: registered new interface driver emi26 - firmware loader [ 8.976851] usbcore: registered new interface driver emi62 - firmware loader [ 8.978730] ftdi_elan: driver ftdi-elan [ 8.980255] usbcore: registered new interface driver ftdi-elan [ 8.982436] usbcore: registered new interface driver idmouse [ 8.984336] usbcore: registered new interface driver iowarrior [ 8.986182] usbcore: registered new interface driver isight_firmware [ 8.988265] usbcore: registered new interface driver usblcd [ 8.990808] usbcore: registered new interface driver ldusb [ 8.992612] usbcore: registered new interface driver legousbtower [ 8.994889] usbcore: registered new interface driver usbtest [ 8.996921] usbcore: registered new interface driver usb_ehset_test [ 8.999108] usbcore: registered new interface driver trancevibrator [ 9.001219] usbcore: registered new interface driver uss720 [ 9.002570] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.004489] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.006709] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.009474] uss720: If you just want to connect to a printer, use usblp instead [ 9.012170] usbcore: registered new interface driver usbsevseg [ 9.014277] usbcore: registered new interface driver yurex [ 9.018471] usbcore: registered new interface driver chaoskey [ 9.020909] usbcore: registered new interface driver sisusb [ 9.023451] usbcore: registered new interface driver lvs [ 9.025669] usbcore: registered new interface driver cxacru [ 9.027655] usbcore: registered new interface driver speedtch [ 9.029685] usbcore: registered new interface driver ueagle-atm [ 9.031214] xusbatm: malformed module parameters [ 9.037989] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.039972] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.044355] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.047890] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.050203] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.052080] usb usb1: Product: Dummy host controller [ 9.053423] usb usb1: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.055176] usb usb1: SerialNumber: dummy_hcd.0 [ 9.061630] hub 1-0:1.0: USB hub found [ 9.063084] hub 1-0:1.0: 1 port detected [ 9.069664] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.071934] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.075033] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.078099] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.080780] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.082747] usb usb2: Product: Dummy host controller [ 9.083976] usb usb2: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.085708] usb usb2: SerialNumber: dummy_hcd.1 [ 9.090279] hub 2-0:1.0: USB hub found [ 9.091511] hub 2-0:1.0: 1 port detected [ 9.097001] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.099426] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.102466] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.105625] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.107674] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.109604] usb usb3: Product: Dummy host controller [ 9.110954] usb usb3: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.112630] usb usb3: SerialNumber: dummy_hcd.2 [ 9.116955] hub 3-0:1.0: USB hub found [ 9.118287] hub 3-0:1.0: 1 port detected [ 9.123751] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.125673] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.128965] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.132132] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.134516] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.136427] usb usb4: Product: Dummy host controller [ 9.137766] usb usb4: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.140225] usb usb4: SerialNumber: dummy_hcd.3 [ 9.144598] hub 4-0:1.0: USB hub found [ 9.145876] hub 4-0:1.0: 1 port detected [ 9.151064] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.153084] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.156103] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.159561] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.162077] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.163588] usb usb5: Product: Dummy host controller [ 9.165235] usb usb5: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.167204] usb usb5: SerialNumber: dummy_hcd.4 [ 9.172968] hub 5-0:1.0: USB hub found [ 9.174240] hub 5-0:1.0: 1 port detected [ 9.180140] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.183033] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.185971] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.189501] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.192728] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.195658] usb usb6: Product: Dummy host controller [ 9.196912] usb usb6: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.199871] usb usb6: SerialNumber: dummy_hcd.5 [ 9.204417] hub 6-0:1.0: USB hub found [ 9.205829] hub 6-0:1.0: 1 port detected [ 9.210811] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.214535] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.219415] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.226374] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.232028] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.234914] usb usb7: Product: Dummy host controller [ 9.238395] usb usb7: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.240741] usb usb7: SerialNumber: dummy_hcd.6 [ 9.245154] hub 7-0:1.0: USB hub found [ 9.246604] hub 7-0:1.0: 1 port detected [ 9.253347] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.255752] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.259167] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.262232] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.264204] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.266333] usb usb8: Product: Dummy host controller [ 9.267689] usb usb8: Manufacturer: Linux 4.19.186-syzkaller dummy_hcd [ 9.269551] usb usb8: SerialNumber: dummy_hcd.7 [ 9.274010] hub 8-0:1.0: USB hub found [ 9.275364] hub 8-0:1.0: 1 port detected [ 9.307690] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.316820] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.320396] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.323034] vhci_hcd: created sysfs vhci_hcd.0 [ 9.325918] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.328272] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.332119] usb usb9: Product: USB/IP Virtual Host Controller [ 9.333766] usb usb9: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.335549] usb usb9: SerialNumber: vhci_hcd.0 [ 9.340136] hub 9-0:1.0: USB hub found [ 9.341560] hub 9-0:1.0: 8 ports detected [ 9.351545] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.354360] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.357007] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.360803] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.363017] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.365101] usb usb10: Product: USB/IP Virtual Host Controller [ 9.366653] usb usb10: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.368421] usb usb10: SerialNumber: vhci_hcd.0 [ 9.373100] hub 10-0:1.0: USB hub found [ 9.374459] hub 10-0:1.0: 8 ports detected [ 9.386464] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.390120] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.393590] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.395837] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.397803] usb usb11: Product: USB/IP Virtual Host Controller [ 9.399456] usb usb11: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.401144] usb usb11: SerialNumber: vhci_hcd.1 [ 9.405656] hub 11-0:1.0: USB hub found [ 9.407067] hub 11-0:1.0: 8 ports detected [ 9.416924] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.420100] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.422507] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.425815] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.428230] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.430701] usb usb12: Product: USB/IP Virtual Host Controller [ 9.431996] usb usb12: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.433641] usb usb12: SerialNumber: vhci_hcd.1 [ 9.437990] hub 12-0:1.0: USB hub found [ 9.439482] hub 12-0:1.0: 8 ports detected [ 9.450754] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.453625] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.457324] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.460812] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.462898] usb usb13: Product: USB/IP Virtual Host Controller [ 9.464484] usb usb13: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.466165] usb usb13: SerialNumber: vhci_hcd.2 [ 9.470671] hub 13-0:1.0: USB hub found [ 9.471978] hub 13-0:1.0: 8 ports detected [ 9.481886] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.484824] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.487479] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.492709] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.494815] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.496784] usb usb14: Product: USB/IP Virtual Host Controller [ 9.498348] usb usb14: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.500116] usb usb14: SerialNumber: vhci_hcd.2 [ 9.504521] hub 14-0:1.0: USB hub found [ 9.505856] hub 14-0:1.0: 8 ports detected [ 9.517188] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.520882] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.524421] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.526706] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.528607] usb usb15: Product: USB/IP Virtual Host Controller [ 9.530250] usb usb15: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.531943] usb usb15: SerialNumber: vhci_hcd.3 [ 9.536891] hub 15-0:1.0: USB hub found [ 9.538205] hub 15-0:1.0: 8 ports detected [ 9.547736] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.552295] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.554983] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.558296] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.560661] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.562711] usb usb16: Product: USB/IP Virtual Host Controller [ 9.564192] usb usb16: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.566034] usb usb16: SerialNumber: vhci_hcd.3 [ 9.570710] hub 16-0:1.0: USB hub found [ 9.572102] hub 16-0:1.0: 8 ports detected [ 9.583611] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.586425] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.590848] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.592973] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.595052] usb usb17: Product: USB/IP Virtual Host Controller [ 9.596582] usb usb17: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.598305] usb usb17: SerialNumber: vhci_hcd.4 [ 9.602812] hub 17-0:1.0: USB hub found [ 9.604326] hub 17-0:1.0: 8 ports detected [ 9.614081] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.616663] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.621115] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.624173] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.626370] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.628253] usb usb18: Product: USB/IP Virtual Host Controller [ 9.629936] usb usb18: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.631642] usb usb18: SerialNumber: vhci_hcd.4 [ 9.636332] hub 18-0:1.0: USB hub found [ 9.637857] hub 18-0:1.0: 8 ports detected [ 9.650730] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.653449] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.657451] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.659990] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.661833] usb usb19: Product: USB/IP Virtual Host Controller [ 9.663243] usb usb19: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.664993] usb usb19: SerialNumber: vhci_hcd.5 [ 9.669636] hub 19-0:1.0: USB hub found [ 9.670974] hub 19-0:1.0: 8 ports detected [ 9.680922] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.683660] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.686141] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.690779] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.693191] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.695237] usb usb20: Product: USB/IP Virtual Host Controller [ 9.696798] usb usb20: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.699434] usb usb20: SerialNumber: vhci_hcd.5 [ 9.703875] hub 20-0:1.0: USB hub found [ 9.705187] hub 20-0:1.0: 8 ports detected [ 9.717777] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.721740] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.724996] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.727199] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.729174] usb usb21: Product: USB/IP Virtual Host Controller [ 9.730720] usb usb21: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.732402] usb usb21: SerialNumber: vhci_hcd.6 [ 9.736844] hub 21-0:1.0: USB hub found [ 9.738309] hub 21-0:1.0: 8 ports detected [ 9.748159] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.752616] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.755140] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.758296] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.760667] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.762387] usb usb22: Product: USB/IP Virtual Host Controller [ 9.763882] usb usb22: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.765629] usb usb22: SerialNumber: vhci_hcd.6 [ 9.770155] hub 22-0:1.0: USB hub found [ 9.771418] hub 22-0:1.0: 8 ports detected [ 9.783671] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.786891] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.791373] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.793741] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.795809] usb usb23: Product: USB/IP Virtual Host Controller [ 9.797311] usb usb23: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.799115] usb usb23: SerialNumber: vhci_hcd.7 [ 9.803614] hub 23-0:1.0: USB hub found [ 9.804888] hub 23-0:1.0: 8 ports detected [ 9.814790] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.817750] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.822263] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.825473] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.827845] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.829955] usb usb24: Product: USB/IP Virtual Host Controller [ 9.831655] usb usb24: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.833547] usb usb24: SerialNumber: vhci_hcd.7 [ 9.838248] hub 24-0:1.0: USB hub found [ 9.839726] hub 24-0:1.0: 8 ports detected [ 9.852165] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.855104] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.858486] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.861351] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.863614] usb usb25: Product: USB/IP Virtual Host Controller [ 9.864847] usb usb25: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.866570] usb usb25: SerialNumber: vhci_hcd.8 [ 9.871190] hub 25-0:1.0: USB hub found [ 9.872427] hub 25-0:1.0: 8 ports detected [ 9.882253] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.885038] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.888198] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.892997] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.895271] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.897301] usb usb26: Product: USB/IP Virtual Host Controller [ 9.899033] usb usb26: Manufacturer: Linux 4.19.186-syzkaller vhci_hcd [ 9.900733] usb usb26: SerialNumber: vhci_hcd.8 [ 9.905872] hub 26-0:1.0: USB hub found [ 9.907124] hub 26-0:1.0: 8 ports detected [ 9.919479] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller