0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x20e800, 0x0) getdents64(r2, &(0x7f0000000580)=""/50, 0x32) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x42340, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x10000, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYBLOB, @ANYRES16=r5, @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x1, r7, 0x0, r4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003904000000000000160000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 306.441407] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:01:02 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x7f, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4200c0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) socket(0x1, 0x2, 0x200) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="236f3bfb3526124ed4fb20bc6e783e0333223cb9f61773d81e9e55f188f1d84222f82d06631c49", 0x27) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000140)) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000280)=0x109201, 0x4) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x12566031defc3a23) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4048095}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@mcast1, 0x62, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="5800000010000400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ff00000021202080090b010069706900000010000280080001002f086b876d300e6d59e0e84dff1ddf6faf2c573db9bba98c09a20186118439bf4e96a323be8898f1cd9b04718bd9e49d76e1189b48f7aeb4f1da9478f03c4601536c29bc94da47a9670e24c15023582c04d4be49076fd7270000000000000000e3949a5654468c21e3d63db3a3b69e680a8924c88ce1c477e7b15c796e0e4cbc8496a6f3ae6e35a7266d2b58392f4e6affe66eba5dcc203f2cd683323a0911bdc74e0f19ed8ecd0cec289b035b1b9e10d39d43ad91e6815e66e901b1bf3ecebcdf155d9972793d520fb98692bed5a0e823", @ANYRES32=0x0, @ANYBLOB="0400130008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="0500100003000000"], 0x58}}, 0x0) [ 306.441423] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0xa00}, 0x0, 0xfffffdfeffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000a000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x902ad0f5001a0d0d, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xff2, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008004000000001d00050000000af3010004000000000000000000ff800900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xff}], 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRESHEX, @ANYBLOB]) r3 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r4, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200140600fe8004000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 17:01:03 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0xc000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xffffffff, 0x5, 0x1, "7a469eab2ecc322d93f97a64042c8d230e8854ddb7b9d21692551cf017d9f524", 0xb5315258}) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local, {[@noop]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@generic={0x0, 0x11, "1a9ac345abcf361458f14deff2515f"}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@dev}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}]}}}}}}}, 0x0) [ 306.831475] Bluetooth: hci0: command 0x0419 tx timeout [ 306.861520] syz-executor.1 (10974) used greatest stack depth: 23088 bytes left [ 307.846185] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 17:01:04 executing program 5: perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c810}, 0x24044010) r1 = accept4$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @empty}, &(0x7f0000000a40)=0x10, 0x800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r0, 0x0, 0xa808) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002080)=ANY=[@ANYRESOCT=r1], 0x9c9) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x3, {0xfffffffffffffffe, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xfff1}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@nospace_cache='nospace_cache'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@flushoncommit='flushoncommit'}]}) 17:01:04 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pwritev2(r0, &(0x7f0000001700), 0x0, 0x800000, 0x5, 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) 17:01:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="4c67c9aed8c81f0c50c53d", @ANYRESDEC=0x0]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x42000, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='fuse\x00', 0x2008000, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@fsname={'fsname'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/null\x00'}}, {@seclabel='seclabel'}, {@euid_gt={'euid>'}}, {@dont_appraise='dont_appraise'}]}}) socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) sendto$ax25(r4, &(0x7f0000000340)="5e4e7b31bef5a2d724843920393c9a8539da8b6c530efde3235cc84a1d18dfbc1de389ddd955e63895cf4b79850c65131e697a8eecf73444ba12f519ad95c58c534734f53f4eb5af729952acebfcb089ea00d855ee6d6c7511e0100b348e3560c2342a68196a08d0852e38bbe839031025dbe2dfb7174199f730fba5b7241de10801639a02b4f65a42ef54593aea116d18379edc5231c6d5a9", 0x99, 0x4081, &(0x7f0000000200)={{0x3, @default, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) dup3(r1, r2, 0x0) dup3(r1, r5, 0x0) 17:01:04 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000007000/0x2000)=nil, 0x5000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16=r1], 0xf) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x0, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 17:01:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', r1) r4 = accept4(r0, &(0x7f0000000080)=@ethernet, &(0x7f0000000000)=0x80, 0x80000) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffffffffff1f, 0x2045c3) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000200)={0x78, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}]}]}, 0x78}}, 0x0) 17:01:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x817707d6e96c3697, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}]}, 0x24}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000004000000000000130000000800e500", @ANYRES32=r10, @ANYBLOB="05001a0000000000"], 0x24}}, 0x0) sendmsg$IEEE802154_LIST_IFACE(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0xaff152be8a5ef3b4) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000740)='NLBL_CALIPSO\x00', r3) sendmsg$NLBL_CALIPSO_C_ADD(r11, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010600000000000000000107000000000000000000000800022727ab9b98fcc9eec68971d3dc0402000000"], 0x24}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, r12, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}}, 0x0) 17:01:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x4800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) dup3(r0, r0, 0x80000) [ 308.101202] audit: type=1800 audit(1618246864.290:19): pid=11019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 308.136061] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "65e41555ccc669e0fd2bdd"}, 0xf) [ 308.195014] audit: type=1804 audit(1618246864.330:20): pid=11024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/27/file0" dev="sda1" ino=14123 res=1 17:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x1, 0x0, 0x1, 0x7, 0x100, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x800500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=tcp,', {'port'}}) [ 308.260463] audit: type=1804 audit(1618246864.420:21): pid=11024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/27/file0" dev="sda1" ino=14123 res=1 [ 308.293324] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:04 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000007000/0x2000)=nil, 0x5000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16=r1], 0xf) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x0, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 17:01:04 executing program 0: unshare(0x6c060000) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x180000000) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10000000) r1 = accept$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/148, 0x94}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000280)=""/210, 0xd2}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000500)=""/236, 0xec}], 0x5}, 0x12000) sendto$inet6(r2, &(0x7f0000000040)='^', 0xffffffffffffff10, 0x4000040, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) 17:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)) write$binfmt_misc(r1, &(0x7f0000000140)={'syz0', "65e41555ccc669e0fd2bdd"}, 0xf) [ 308.318695] audit: type=1800 audit(1618246864.440:22): pid=11029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14125 res=0 [ 308.333249] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.358027] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.529697] audit: type=1800 audit(1618246864.720:23): pid=11058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=163844 res=0 [ 308.532422] BTRFS info (device loop5): disabling disk space caching [ 308.532441] BTRFS info (device loop5): force zlib compression, level 3 [ 308.532453] BTRFS info (device loop5): turning on flush-on-commit [ 308.532463] BTRFS info (device loop5): has skinny extents [ 308.555996] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.645469] IPVS: ftp: loaded support on port[0] = 21 [ 308.662306] 9pnet: p9_fd_create_tcp (11062): problem connecting socket to 127.0.0.1 17:01:05 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4800) shmctl$IPC_STAT(r0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f000009e000/0x3000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES32=r0], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/14, 0x323000, 0x1000, 0x0, 0x2}, 0x20) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 17:01:05 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000007000/0x2000)=nil, 0x5000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16=r1], 0xf) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x0, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 17:01:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) finit_module(r1, &(0x7f0000000240)='team\x00', 0x2) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000b80)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000bc0)={0x0, 0x7}) r3 = getpid() getpid() fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x2, 0x4, 0x401, 0xffffff0c, r3}) fcntl$setpipe(r1, 0x407, 0x401) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYBLOB="010000000000000000002b00000008000300", @ANYRESHEX=r0, @ANYBLOB="04004600040008010a00340001010101010100000800260071090000f6fe518570e16f262e28b59dce3f38ca476fc0c7b52d9e6d76f23e7666c0943035f6f9580d919894e87ee234f1ca8abdb2e7bf621b9b2013aa008e87634f5d1341effd4321c9e6020341df17c9bccb476f2df9bfdf61ff8035b95fc56f3c5298a38201ac9dbdc6b5ffaadd99cbf64e422fd38293820b76388c071d0315325b458dc0f604427abbf6bae4b89e80503109417092cbda2c"], 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff44906c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r4 = accept4$rose(0xffffffffffffffff, &(0x7f0000000200)=@short={0xb, @dev, @default, 0x1, @null}, &(0x7f0000000280)=0x1c, 0x80000) sendmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="7568fccc3663d3a07aeedec2f4aab1ac877d24e03a5a0ba646304bdc44cbad785d5cb0c846ea2b69cb454a761cdf36a750cd0c850a64a08966da60d8e1177fece0514affa1e7caac8e9ef8adff96f379ad3d2928d1a3402537664f2c53959af9433a3f1c9537892a8a28dc9a1f927681ca67ae5ef438b098f4520e18684a88f7aa66893a94f452463ee0a51808f97b4a516ff6b45a7e0a3c", 0x98}, {&(0x7f0000000540)="0ba3d6ad20c86c32f1ffa7eab9ba75487a77455b860c9c6fc6d2fd098cbc10b531e2c67b11fce3b7cf30af675f150c4738be3752fd27a86091cdb2342621b8a9", 0x40}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000002c00)="3b689f9cc0e693a2b39dad4f72412f044df7f1359715598006cb9bcdf499dc06dd2505aabce2e8f81749be6d9a1f63c5ae2e8fe4f043e195ec3a2657618452bebf9d624f3d0a9952a0e12a5e72723d8e1bfa485e2946b8050485844acbec9eadb820be1ce2cb43db38ba6846b6c21a5e13774b0f5f87cc8c00f1022833e1f99544832dacb2d706723741b8c7a6c4b4d6a8f58cd9d598d8d90e45e8d530283d2e4d11bf8186861ff85f4544aab7d292c7bbe5f13f8587290188864796569fefa44d9ac5ac87a7100ec507185519d1953475914414f5ff5afd9c3d2fa845a71c394ffca8d42a3bc006955a7db03bdcef4799e74c408b06dc443d4a2a777e7222e8711101b73cfe267b95194f72568ca6bf4b8a42a570d90e9dbde62840bf7b478893312af4a0a89b101355e13a59f918335d8cdd6b15d74024dfe55600cc87d1a8ed7fcada0f186602b0ee71e8ebf134e0c1d7bf6eb00f526cc3100b1941b4b3ec8f77e905b6e4932f0936b32f2daeed67df5660c3df7ec06d5ece970bdd543c407d2ab9c1e6efffe218e59b72a23d5c9a2a9ab6cadf9307183648a0aa6706e9dd5756cd29eb4810a93772f95be17b03825aaadf450c27f0f29bc6f7997f3d2e6050d5fe85b76a0789dd8d83f27daad5d4100146cb21d627c26d11e4287a972cfbe48c02bcc61bd104a2982bd319cc34ef4a79a5ac13eb2eebe30507a8c159dc8cf573a8912d514d8ea67a0354022fa014c27d620a503cc8970b210f1c2f500d729164682608f4c5438ab691bc2494821d461b516402602316c8bf2569028e4595182961807240f9597c2d3db4ab558ec19f756eb37f102788dd3dd723a10d486f486173805443b1050a715f7d5b71b800e481ad801b106599fba503a7c909b4cb8de4011da5c877d8b61c3c322b4019eb6f0d0eaa05c884eb1c3e3cfcf7f4fc1b388deaf3d578e5a7fa61a7121ca49504d89fb5f670a34e152fbbbdc4478029bba319c6c1104f0329ac040dad5b9a9c41d89ce55d0d84f7077ae0b5b6d4763f19583eaef9a327485e0426d88aed2f6dd4f07066d8549ef5df4a8b6d5cfb57fb820009fb2b3332e48d3027afbf7b53209771e6b22d195653d615ee105af3f2d4edaf8729e9b1614b8d9e237629edc5858304d6795e2563f16181ba5fd76441ced11aeff07ca0c367b87146706145f1d6de7d656aec874e8436a4a7a5bb27cd3e00d2a12caab1a68bbda22db02db048cc93fa8a06e45a63e16eeb33b21ff9a2f94c320f754d29b62178efdce05da0e13d12586a5016f5e6ec57bd0d1c08b9fce9076b3ae81ec26bcb35da8d2728ee2bd4bdf3f7fb9a0227e5a9b7057be9c6cf91257cc1a56cdb03d3574be2eaea7235e8081203dca640d1bd61f7440fea0298db196b915dcb4d0c660fed155257f430116ab40e098d8caa407fa7a5d03f91d60dc52abd99522164472c5243e64fd7fed9552ddf4f07532425805428c02ffca9b4716d6f6c699820df306399e18d05c9c6e5eff6534bbfd923b99e824cf1c019c0691006923f7af76894faad8d78a39930184bbf9b0367ceaf4abe78ee31ba227dcb5125f7973ed5dd2bb1a7fca8ebc7e2007e34ab7de7793d96deb249e07ebdba5ef863b10fd91fa76c247df0d6b47cc04068847378ae4ccce9381445e2ece577563bbaebc357ee406984fac2c85e48bd887cd9ed682eeaf4a972b2b1c835369b1d1e67774fdeb42df01b1783d65a7fd075a62942c07c409dcefd4f8ab4f4270075ed1321826eb8a9747e34773a2a1b844b277a3c6394d1f8834e2912494bf04c49f79e02de0672523ae04eb8ece426dae564e0b40af66f7a77e70f082dcf00ba7c6ef4a16057564dd18461d61cca99ea8c0d52cd79ed8f275a10184fb50444e31f239deff773083728df760d39212eeeb0da76dfe6dd6fd7b21f670988cf9e1b302146ebcf364c5ce0716e386a85dbbaefb2035310ee91abf31ac102f09abfb59288a71d5dde3207dcba55db37a50341be3571c1d772ca81292683545417824ddb2f5800143c16053d30a8768bd3c2c4f5bca5a77311db25e41029b6e9969c489029a9839e0ebaa797d623e0611102ca95a8254bd1b3c0221824cd377c7954cc03841c776c769db98caaddac2a95313959e03d2a16695b0f67819b3c30361323ef851099ffcf5f07d3107552007520ae3f40f2390505ec1c0a3f5b377fbc754c57a70a4c900dc9c7c65ad2fa7b62b809cc804b9ae23114b84516944bd8b5a5b2561e6b1e1a86549e146f636f44e615af972e2c2b7ca2b387decdb0b69e0f2ef3196e74c9014b259b2af605b7e187a9f44810714d3ef35bccb008329d3513394d275f1f6dec30cec10e8dfb4f07b960a5a588dcf3dd3602eba65f06479b51666c51c5c7b13bcedb5f7bd6b3fcf8ed489a999acb5b68e2eb60c3b61fda30ae518e151bb33de548ef07d78b0dd1a2b1789dc6c5d5266a184c51864920035e1fcb61c3f9593424f15b2c479614a4ebf839953487f89426b84387f1a1f0bf98100d887513cc008105a9c4946243639b78f49c9fc87278c7e9c3087a85c23e8837103ecda6b84218b932dc3722c23292ff8cebf281e9cac9d0aa97c515e486eea2632df6dfa1cd099adb8836798dce75f439f0dad05aceb3ec7ed7ed3e81adbb34325fa636300a31eef4ed682d859c9bc5ea1358f9237ebf71c59c8339ff3387e24126633db2d1a495412d5111df4f67cefec65a7a2c995b7b5728d226ddb1544b9c80c84278d366e56e2bca1c6c4069c9401746c8a5ad8eaaa68d7fe3e03ccc960878bce0859a92b53fcbd231ee895f0c684141196fc32b76f4e321998dfd6c62660b266ee232059d1f280bdb2458a961608a9635ba31a7ef728453caea68bb6d4614c48c880cd13cbd80b899177c935bd403441bba3f125d2b8dd5be192df938c184c6484c118782905bdf9d65234f8a02a6e6f2f28af6d8dc4b0004593eabe6cb8f700ef8554167893642a2c10f1c20dcbd0d3409b83764aa4309d1b6bd0589172875ea69599d12f452e862908122dce372a0996f36101d0bff2cc4640459111141ba6245b38b88388cf656347a963feb0da7aed79402b94e8643e55cb7040d8154e4c699471faf1a6b97369621976afb34aef46ef475196c4df87bd30a4f97bd5985ba91a6f9b346d084859ac1c3758b51892d2dc48eee82efd405cf249c99598fa060865bf3f93802701ce894b7cd070b930261c0690888c6871223c0aa0fceb2505ee6f6ff824fee5b07c7e2550308dfaf90e8f0efbc9d8137d773482ae4e9ea1ef7589f8802640219e28fbbde72d588499c6fb729d3d316a400a0c4431becc59f4026177c510423e114a84437e57bff1768a31f0e84ee7bd732625a1f2aa851d0da348bbde0293ea64d355136fa26b7f0e7633143611b6ed7aaa118b9331ab01958dc87ef43fa4221eff6f603e5fc03c2a42c0e833520fda1dadc221dfa6ce1ed487ce12ede428500d0b4d2ab3dfd5b253f954c349e8708aa19e45256c9c9a26adfff9fe36a06d57a7e186ed039ab1552a8395117bf50ca0a83b821a4059cee8e3bffd25acf1bd301b35437f29b5fb40accf9e2d74a210b294ecd3de0544dcf4e0cd5c7a5d73353e3f3538c8aea26157af50c74a1a610cfd13b4393795d7cc5c0352b7ba62e8870b32660d35492252b038eba83167ce6859ba6e0fc1d457dfbf72cce755449fbdff2c9594a26a4a583fa5972cd07efd557eecc7d64b17ef9408c9f75745bcc04a715efaff5b5f42eed6c8b1947e8e86dfefcbf7a2f89f87eecff3df9eab3d3bcfb0b3dcef1a3bbd901a20ce3d360cc8efb467a2ea1ddcf756c12bbfa6d750d6c62a063e9f943f9b77a15f701b345d8214b57b68eb95cc36573468e98325f28f0706b3a9b072e393c693cda1510bdee693299de83717fe17b6677985cc4d9504b46203efe4f608f13439c66d0018ca8565eb95e6b584473ef437aa3141992f2b6b942c06f65a7db88fcc4bc014ae112242bceb6fea2244744acd00c9c0528e77694546bfd070904af06f3edfab969281e5d75824afd6cae22c68b8ae9ae7c4e7f57a2843b97c9255111fd59ed377ddd0f83f215890459f456f6e1e14f724f57dd305eb5aed268ba5ea9d075906531f94d3c7e8837d9da9fdf4ce5c42aa24a4ceb86e18c7b58a15f80c8886ff422bd87ea61fcac02110c8f807842c923602464ef7010eebe658658cf8cd5b5da08f16489449502bd0924ec4a88544a82be936e17c7998c08c4b3827a565ba9c0db947b96c71a0c53543a48e955c218620553b8318a228fd586577ce53d0ba3a6e0f9fa4eec21fd611b49cd71008c1947fee0ce2d572f6d30179642cf14830fef49b719fa61d22612c62f707ef3dbc45ce5b4e7e79eaae625cfdccf5c9754095db4c478b180180d8da10da5f33e42f2c0548985fb1f10caba3c98cb622c93856cc0f99e5aa9a570c11ceb16f49f1dd321920fb031f27745a213ee800ad1ebed55f0186026ae6ca2482830e47f1edefbf03693ba690162df5c8c6b00cae2da9f48411f30d2862dc188989d1f5b78f557e4496cb967dd2a55f628b6b2127bd1b4962b4ffabcde3c8d5370e380995b2c4b2a36d5f60b9e3344f773fe52d9b7136e926aa7016d138713bb92bc326f7a93549473af5176a205e8fdf60f13498c61a6ecc2d1e1b377055031b256cce9f8f805111ced665cee500bf6a414014887f88dcc8dd7021a840dbd278ddafbb515a31b424f71a789659b6d2d40ff6bdabacef1d41ad31d1a817d2d58a5b15736d32fb1cd370410bfd1bf165ced3020e98fa512f44cfddfe4b57d7c23ffaf880fdccfa79efeb3b0579c6914d569f87412b95c1e1d02a533dc00a976e8c65b332cdade88f27ed88ef47a1a69aa512ddfeb730bd8b55a5fb217df84acdcc83a8ec6566dc44ec48f9f87750b695951bdef3059d1e38f62267c3c59f3b459501d0ca8f35c2126e6832c2b1b93eb5fbb2b412969d1bdb05b3023338a266b1dd213dd9fbe7b3e10ddb792884e9f026c5df13dfbf8e9887752fb9ab2734f07fa0a85908b8c5585061127c151c466c4b5b80b2559bfadd30e038176aaf1f10e151a915f899dd27a4c60fceecab3111681db10555210bf63f7d7ca086fa472eec16788e9c09cd230f627d205a83c1152b4af2197954177d691c73153fde1ce2131a6bba12176a9ed11d41b2a371322ae93b9417f9d92ecbff05618ad1129c27bdb04da7668ee7db903d2e98cd187e7ce45c496b7ca81e43b3cb7f78a0f0d88a70bb7f7201e2d65cc2d3edf5bd127a93ee975939dba59dcd9854763e9482de6cd854568b28e4e2cf3759e13586fb39e95c848d027de94e0b2123e47a9db98bedc138fa0ab5f0865c2f344159924956982f889d2dec07a5ec37f300d8a19b60f289b0a7c4cb5f150ced1e30b6278ddc8462fb1bc980c5d40ecb1550be49f8e51b9359938a481860ad80ae3f98c15dd35e982136d6a169c0c64e5f362690251c6cca83e0d80cfe56453d7a72841ab758d70e5d17ad2752242bef3c809867cad8c42050a7c0b8f8e4688f27f2d8e414decc5c546a804291904767ae9d735af44d1493b6eb5f69440ae2e0f62fda113ad96efbbda70b43036df52d4d7f0040d4fb43f73f61ccc8bf932b27341c7b65ccf23e4953cd8e1b0c34059192a1ec4104fa4cd3d99fda37a8a007bd738f7ba85b242bc367db97a6ceb6d4af51ad2f0581829865c237bfc02bc1cd331ebcd3c24f502682e406f8b1e6be11a1c53f62d79a942454b331798342d3e", 0x1000}, {&(0x7f0000000880)="cf95ff241f697958f9ada687d4df30", 0xf}, {&(0x7f00000008c0)="bb6c9122974dbe648b697f66d3348237003379b17560da620e5243ba343a072c163b4953bb95f10c2991db1c419d86ebb8a154332a997c0978b96edba5d242dbb4fa7c887a6a6206", 0x48}, {&(0x7f0000000940)="49d01b8a5a4ae37242fb102fd6cb3d61558b73f6d87f335c02e056a531a1fb9450d677d8a1e8c05b53244bc3070753a4a605d96a6d46869c585644c331510367d679a6dc98401fa168ef958db10d02d0c37aa494c5982bf0558b51ddf95759b0512e345555d732fd37867f189b35664af1d1efe609e4482d1dc110f42168e9a5711cdfa7a47740e76f4bf2db467ee7f8598a2875dd49ac9d0d2025618db983370f59fcaec85522e7", 0xa8}], 0x7, &(0x7f0000003c00)=ANY=[@ANYBLOB="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"], 0x1010}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a80)="edd031701510674afae7bcdca4e2fca45207d8629f91de06fe9ff84b3200b6184893cb2ca359a9ccc83355ccf4666e7445bb42524dc1", 0x36}, {&(0x7f0000004c40)="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", 0x1000}, {&(0x7f0000000c00)="0f066a8c673d324410c437a3f511d8d857ca69cff2b25ae6714207a2069b5a725b08c62fec81209eb05970aa8e06d146d7b18c5bc773bd4cddd4cd41675f4b40e6f00b814065a28925705fd24220b90d674032ad11456db312e356959fab147c81dd8fbe5ea2aa8f14c83fc805c73fcb9073c9b2bdba5f0296304988b4ba91da7960038ecc347866173d287180a0da7127139c5778b87af86cc2f09305707983188c150d48dbdb26aad6bc82f1412de19ee670bd6db706a112244b22946ce1ef5d15613269b5cc2e04b53817b74a85da68598978459b1fcb359e318336", 0xdd}, {&(0x7f0000000ac0)="57c4c671c987fa44ff18e7f0bdbffcf6c2500e2dae42ae8526978b18eaa0a6963e9fb9e38c8ec155e201dde5ba39c35eab089dfc0697235cf8b861e76e215302ddda0bc4a3b5f8c7acd2002bb3b6c3bb66e1b0dac36cdde5f08e2c4396e9318adb3793ce0830a443e34b8ca9074b879d112bae94ba09666f989ef29f501360ebadbb9bf6dc13d5f6ec37f73bda396eecc1f51334fec32821d25ca5f9ff6de5b38313385883d2486c6e3bfef5f36f257346ac74c4344c65494a", 0xb9}, {&(0x7f0000000d00)="3b2646e38e0d3b32a328ce444d4463b1282871053c00551e6174edbc33668eb1c706a3238db80a2c725c869a483882d8", 0x30}], 0x5}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000dc0)="d308ff11ae1545e39c62fd36603d5eb12dfdb609162d5b424f9fa734ac9f8577a977061bd5dd905fc6a51ceaffec76f5e1a8bbc05147934d25fd3b3d5af84a16d992c181be3004ae134f080eb7d66151874efcfa7fcaca647f38a7bd55e0b121314a49a4ecbd5df15fd829b94f2e4039b0e37b7aa47cc3dc", 0x78}, {&(0x7f0000001e80)="e4f7da23a23a5524397e8eb4e64998692996a37cb816d2ec4d7633cf42e8b129ecb8b5168a8da837f94739f3dafed635acc9f48824ffb61e61d87b42073400d1b3bc640f", 0x44}, {&(0x7f0000001f00)="411f25413c7c66553eb00b63522db429d7d58abaaa87e251f534ae23c0ba4c7710dbe128a4d9025c3ca4f2e2ccbfb4c00b040284732f937906d23497566ac7e6d15f1cca91c1369313485acbe07a4408806529ec3eb7643d3d6e5e73dab62ae678ae76d81eee48bf182a4c38b492bf85532dc5ac99135107d2fe88e65c346298ae5cd37592b5e191df2b9b705a7d7f8f5eef8573691c665dd5e2761060da96236ec7301efb4d9ac393601519a723eab8448da405a44eae1ed51f7b9f3c6de8f29100a13b08dcc7705fdb22", 0xcb}], 0x3}}], 0x3, 0x4008001) r5 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0xe0000, 0x0) 17:01:05 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x8000, 0x1, 0x0, 0x4, 0xcd, 0x0, 0x5, 0x4470}, &(0x7f0000000240)=0x20) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000000680)='vxfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000840)=[{&(0x7f0000000700)="96e7652bbd7768b732103a119e78b068e5f07a1e911faebe208b473a4d649a91a0846901be7ced", 0x27}, {&(0x7f0000000780)="276250d02d036227f1c795f7b5f8683234c2d5cb09e255c855d260551ae194d2d8b31e44b3e8ace7109fa65410f9f7543dbc4358447267630870f64c845cfcd55b6703edb899abf1f14df9b0c2606daf8167f1e53da04124087fdfd5e85a0293240a0748a0aa", 0x66, 0x4}], 0x1000000, &(0x7f0000000a80)={[{'\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) setreuid(0xffffffffffffffff, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002d00)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000002f00)=0xe8) r7 = syz_mount_image$befs(&(0x7f0000002680)='befs\x00', &(0x7f00000026c0)='./file0\x00', 0xfffffffffffffffc, 0xa, &(0x7f0000002c00)=[{&(0x7f0000002700)="2eeaf6c8dbcafdd8999d22b18217d64da1d3ba410938887db37e909b7d20ccbb72fcf3888e3807b7546e526afcfd474d997af8cb96001e4dee00f2c210b13c2b", 0x40, 0x6}, {&(0x7f0000002740)="d42c7f704a9cf12985ff6e62428b1d75ed04cf185dc63ed8427d03", 0x1b, 0x58}, {&(0x7f0000002780)="339dd0f8e5acf3da57d1b9087474476ac706640cef3dcf9bcc63086b2244dd4d1bdafa42d959ec4301", 0x29, 0x1ff}, {&(0x7f00000027c0)="33dc903645773c708e00be245ce11fec203cfd654319e76ff3429a14ff28512166c97721b43d6324ed9b90620a622c775e84c5bd822afe059d5d15519cd066657dc250dee5412849625fa106ba52deea6dc2fe39f590e8581928c643921401e925562e2a257398c2bbdeb90c87ea129fe5a4fc4c6c4fe6fefbb9ccd2b3717a9056826fa7088d762ed946a704c71252a9cd7ced9430072497d2f4b2275daed579c65413f1d1c010527ad0d675f00b74cb35edefc086a00454033f24fe62", 0xbd, 0x101}, {&(0x7f0000002880)="f11643f32b707a92c908f2ac54f809ce00739914ffcaff9840cc4f5af63f03257b7e7542fa0dba70a343ecae840fa1fb9c14ac7077532ae1c6a50fcaedc8f86a488240fbd67193911e384d48c60ddfe2e870331c5b424e1d6b821e8b77e135714f532311", 0x64, 0x40}, {&(0x7f0000002900)="db27da2b3661a83d337b8a04db84bc74913d792057de584bc4c8e83253a2e5f783137b058ba54a092c33c8fa080ac1df9d1f671b8a330715a915639bd254d5373976467a51dd739dc3b45bb8f148ddcfb6063262ceeb569be8ecef05b18a5930552f2451e0abaea0d0e3d4eb7633b8de9ae4eeb26d38b792a4546d9a33c83737e25a6187efd16629d193ff2a2664761cd9b74f7cce51", 0x96, 0x5}, {&(0x7f00000029c0)="86e4b96319946d2a9fc0a7a901160fead5ae1e50ec915c387b50696d1c6a943d139cf47038cfbb7b9dc231faff7d80547f1724ff7a", 0x35, 0x401}, {&(0x7f0000002a00)="7db8ce94c95b2b3af666f72e00a58af0575c108fc5c98ab8c0b492a906e46b81ba3c7a04386bbb8d42085b978670e18a0e844d90056677f43e34a284ec1b819665ff1d5d1660d53e92dd022a8cc4f68da66530331b3cfb4feb938c636f660e52b51a45072723b707d70ecdcd1c15d16685019cccf7", 0x75, 0x9}, {&(0x7f0000002a80)="d5a825e1d217760d9a51e00437ff2b00a837b953558374db381696576eb3404cb45b22c2be583831f1d42acd46cb96fefa24b95557bf8af7615d55f22443ce8a72b1bca69f0fca61c288289d4d77881eae8c349ba57fb8f58bc2f190c2467046c56ebc53bfdd67c3424f5710292f", 0x6e, 0x9}, {&(0x7f0000002f40)="5a91278ec5314822354c733822057449b6426ed8aaa07e79fb19557fff9de32514d05ef31cbf1c513a5a239e7a3854f94a096487ce988a2c59c89273067cac4d0a9770433c91370cb74b55a441e084cdfa32d19fa6621308eaa419d817fc473b74c90a260ecb1ec1d2d9d89c1f5514c5f3adf640fa1fe4c01eafe7a5bd847ad5d4a6bde85c94065bfa20f544de1df1a626ca32a81ec6a111cc102aa151322abd57d3ea9fd8cb015c155877c47020eba7f7686c5f4b919ce313fe4a79e7231ccbc81a18cf113c45577ad3aca80f885428ab95c230d8a3cf4402b76b4e270c7498e8ed9917", 0xe4, 0x6}], 0x90, &(0x7f0000002b00)={[{'(-%}'}, {'(}#\':-'}, {'mask'}, {'}*&--'}, {}, {'\xf8\\,\x01('}, {'tmpfs\x00'}], [{@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r6}}, {@subj_type={'subj_type', 0x3d, 'usefree'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_gt={'fowner>', r5}}, {@smackfsdef={'smackfsdef', 0x3d, 'tmpfs\x00'}}, {@subj_role={'subj_role', 0x3d, 'euid>'}}, {@dont_hash='dont_hash'}]}) close(r7) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x8800000}], 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0xff5, 0x5, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffb}, {&(0x7f00000011c0)="3abe2a3ae228ef2d2c3a6a8564ea198dc1504365b60347924b02c16bca0dd8c2abd64c9b05343f6d89ef6f6b9293f2b7dd9b2e0f64557aa7715603d89da20fbdda019dadf35b5ab48584989fc73e2ee8604f81c6f50991e745533dcd2a0a7928af73c4389112dcb18833230af347e1159bb34b5350187b6f30973ca81e4738bc12dd1f076b88c556e6efd0e6fa74ffc11adb917410ad6955561c", 0x9a, 0xdee8dda}, {&(0x7f0000001280)="0de6a8", 0x3, 0x3}, {&(0x7f00000012c0)="0cba71e987a8b53281021626901052a11929a79d20f838210546a16f2ac12541e063becbd5c1f026720edae6137917eb22b0aa581e7e4877018c6bb306f63efeaabd62f1dceb801700ec90eb2a937d083abad31b58f3a2eb7ef966a345b0b59d59eda8f389647c523f2eb502b4ce0a52c97cbc3a86ca5aba977ef79d39116bae8314ce8011d77736c9cd101caeea3fcef2a1409c1ee7f70c90136d0ee983353cbeaa7b40b08be13c471dfe05f77f3278bdf217dee53c26b8cb69e38669bb0b6141383402f3c9ad1d0b2644bb0a94", 0xce, 0x1}, {&(0x7f00000013c0)="658cacf837370dd46d487fa7257a68781ad19082b5dbd0038e7b45ac8b3a7fae3b2f1cd72862edff5756a0def078", 0x2e, 0x10000}], 0x2000000, &(0x7f0000001500)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@usefree='usefree'}, {@dots='dots'}, {@dots='dots'}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb07}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, 'tmpfs\x00'}}]}) [ 309.560203] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 309.587346] audit: type=1800 audit(1618246865.780:24): pid=11132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=229382 res=0 [ 309.639324] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:05 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000007000/0x2000)=nil, 0x5000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16=r1], 0xf) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000, 0x0, 0x2}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 309.691340] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 309.721794] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 309.731682] tmpfs: No value for mount option '18446744073709551615' 17:01:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@cache_none='cache=none'}], [{@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ','}}, {@obj_role={'obj_role', 0x3d, 'trans=xen,'}}, {@pcr={'pcr', 0x3d, 0x12}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) truncate(0x0, 0x8721) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xab) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KDENABIO(r2, 0x4b36) sendfile(r1, r0, 0x0, 0xa198) [ 309.805243] audit: type=1800 audit(1618246865.950:25): pid=11146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 309.834592] vxfs: WRONG superblock magic 00000000 at 1 17:01:06 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0xffffffff, @empty, 0x5}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000180)=0xfffffffd, 0x4) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 309.889625] FAT-fs (loop5): Unrecognized mount option "mask=MAY_READ" or missing value 17:01:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB="606f00006d0020002cbd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a000200f370a51f471ef70005be668675e41f1494ad9a819689b55f75fae388caffdd5ebfe1749e71fe6837d5c0062c1038921d21f03b00a732a4e165ecf20f65353b8c5c65d52eaae5df80235c60b0bffb010eebf5ae00ccfb56171ddb262b860962155864d62d35475066aef7d3984c0cccb21c7621"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)='devices.deny\x00', 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000003000)) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)=""/35, 0x23}, {&(0x7f00000016c0)=""/107, 0x6b}, {&(0x7f0000000400)=""/53, 0x35}], 0x3}, 0x80000001}, {{&(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)=""/150, 0x96}], 0x1, &(0x7f0000001900)=""/132, 0x84}, 0x8001}, {{&(0x7f00000019c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001a40)=""/211, 0xd3}, {&(0x7f0000001b40)=""/96, 0x60}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/145, 0x91}, {&(0x7f0000002c80)=""/62, 0x3e}], 0x5, &(0x7f0000002d80)=""/204, 0xcc}, 0x4}, {{&(0x7f0000002e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002f00)=""/226, 0xe2}, {&(0x7f0000003300)=""/55, 0x37}, {&(0x7f0000003040)=""/207, 0xcf}], 0x3, &(0x7f0000003180)=""/34, 0x22}}], 0x4, 0x40000000, &(0x7f00000032c0)={0x0, 0x3938700}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={&(0x7f00000004c0)="dc58f5ca47458e73f54a60fdf06c8ea136cdebc0e531eda607aa9970657eb326b635567983f6390be1864419f011bd43a63340f692788e99250f495a0bb0fe8202", &(0x7f0000000540)="872aa7653d79b32a26040c0aa08fcb53d6a58301cdcb6f728fc9ccfcfb66b1790a7ff5747f3e1b169b523b2d9f7be7aa0d5e13295200107c81d75e335b6cafc5bebda5c8a8966e8b76ffae24c15cc127753242bd370b8fe6aa898abdd8cebef0f675d0ea24a1931a8116dc37f31c3538135178533e9031abe6a553c5f672b0e18de329f9"}}, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ff) [ 309.997933] vxfs: WRONG superblock magic 00000000 at 8 [ 310.010841] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 17:01:06 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x290, 0xfffffff7, 0x0, 0x2, 0x599, 0xd4, 0x0, 0x2]}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6350f221"}, 0xfffffffd, 0x0, @userptr=0x100000001}) 17:01:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) socketpair(0x25, 0x0, 0xffffd8af, 0x0) r2 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000002700)=ANY=[@ANYBLOB="6720ca6fd2fd1dec6883bf7f289367e27972673f4aa60f9560d5db6453d055ce542f00fe1061946a723827b704a9d809ad44c8773195466696b53a0f79bafdb3357f7cb162907f60d7a03fabb56bf76f985d4eaba7abef5260354a7d4c862738de9444d11822bc517ea59a357e8f6790180b9f047ba812df752ecd82768fff", @ANYRES16=r1, @ANYBLOB="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"], 0x1024}, 0x1, 0x0, 0x0, 0x40810}, 0x80) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="874fb109284d71243138e033b4c1d4fc", 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0a000000a011253e03ac562588d0ce13c6b90f15455ebe36c98a87a75f60e7b9ff5c7095e8c20278504d1a6e33b3eb85b68b79bbcf36656a2d1fbd9f5c9300f0c83439d5a1b1cce934a34296fa61e17a43fa9e1a39310ace37420a81c29f51ff726980f51538b7eaa0b7bc68c110b95ea69113144de6e3fc8077043b09208c76b068f6f186a000e3357752d5a182d319891ac1207e70cbc04f1dda77d795a81964a8a3b33761cf09ad6c80d8294e5a4629337ce318", @ANYRES16=r1, @ANYBLOB="05000000000004000000060000000800050003000000"], 0xffffffffffffff78}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) fstat(r5, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="698d040aa76483df607c70e6cd12aa11c304dca1420650af8c289d2d3935f9ccc2e0c7a992580c6044b4177f3e78a31159ecb7ca682c1ba8eeebda6413b6e5c48b7303f7bf3a571741eab5bc3ef364bdad491e855c0852a7675292e3dcf489f7bdb16762fd0d74549b92d56f29531e148098008234b0b1d81b56ffb6de9a162d7b6fed55ebbec2d5e1b4075224011fc23f398a57230bcbf87c929cbcf09b6940b71a9660e5f5e2e7a1a1610c88616d61e18d2639e3da74af53", @ANYRES16=r6, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) [ 310.042071] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 310.054005] vxfs: can't find superblock. [ 310.070164] audit: type=1800 audit(1618246866.000:26): pid=11158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=294920 res=0 [ 310.122066] team0: Port device veth3 added 17:01:06 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) capset(0x0, &(0x7f00000000c0)={0x6, 0x100004, 0x4, 0x3, 0x8, 0x800}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioprio_get$pid(0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x50, 0x9, 0x8, 0x6, 0x0, 0xffff, 0x800, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x44840, 0x7fff, 0x7ff, 0x6, 0x2, 0xfffffc01, 0x8000}, 0x0, 0x9, r4, 0x0) syz_open_procfs(0x0, &(0x7f0000002080)='oom_score\x00') [ 310.257610] audit: type=1800 audit(1618246866.270:27): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14137 res=0 17:01:06 executing program 5: ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x10a) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000180)='./file0/../file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) creat(&(0x7f0000000100)='./file0/../file0\x00', 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)={[{@allocsize={'allocsize', 0x3d, [0x6b]}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 310.385760] libceph: connect [d::]:6789 error -101 [ 310.390806] libceph: mon0 [d::]:6789 connect error 17:01:06 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x80, 0x24, 0xff, 0x95, 0x0, 0x0, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x1, @perf_config_ext={0x73, 0x79}, 0x280, 0x6, 0x100, 0x3, 0xd6d, 0x415386bd, 0x200}, r2, 0x2, r1, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2dd394df", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000000000007410000000300180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) r5 = dup(r1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xbb, 0x0, 0x1, 0x0, 0x80000000, 0x30000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x30e, 0x1}, 0x1801, 0x3, 0x9e09, 0x9, 0x9, 0x3}, r2, 0x10, r5, 0x0) fsync(r4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x40, 0x3, 0x20, 0x0, 0x0, 0x3, 0x2, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x6, 0x80}, 0x8812, 0xf36, 0x3, 0x0, 0x10001, 0xa73, 0x8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f00000002c0)={0x18, 0x0, {0x3, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000005c0)="2f6024099e4b1b21bebd915321d0150437ff49367d646145d51223db607f436e4ffd1a1fd24193768f69ff271b5b5b78c9669ea769d20139d0bd188cdfa06551dc143c6ea555db27ae1a4b7508ad3f0b4e525d4c0316309c6f821386a86574853cdd83c07d9a384a931669d4e42fdffc30330f52f78b77b5ee56b741c1f6fc672f41cfeec84ef6629f0420ea5673cd9e122dc35311ee616fbad2f6ea3477ad7ca6a4885fb16a47c2dff24849c718fd47fa6b3f110d9cf92f0f119c5808ab62a16ff8d8b66cb2e3d35bb7142e8a26f8860b61ca5dbc0b4f3a87c06623c73e9a4ce6cb4ed3", 0xe4}, {&(0x7f0000000380)="f77cc9b981e6c0ee55464378b9ce2400bd07fbc083934d5ee524a69526ff44b15cc26470f91838530761ab6b1a3f", 0x2e}, {&(0x7f00000006c0)="4dce915094aba139a0b727a6c815b7fffbc2a6019ae253fa4175d171ad84003845241286d990a1215598c6f6af4f122b47c71ab27070baa275b1a644f6c7db24252de04dc52cbb5ec8a325093ed1cd06aa141664cbcb1da58872ad961ded45d85077b00aeda12653f2dd11f4dfdf60927067baad9c0d66cc2ae9b8d5f302de76e60fc418b69cf88e40f60ae1cde85d5d2a658ff2a0008541", 0x98}, {&(0x7f0000000780)="f599041e8de3a099e34a04bc28334e52439b8b0776524174657cec21c7fcaa228801644c5b61e5bcce435c613ac003b1ed77556198bde9", 0x37}, {&(0x7f00000007c0)="a5251a1379c3f31ea1d79ad2443ed8e45405aa82969a65dd4f15bf234f0e4f48338fa8c1833f2578d2d168c27514141e4f6ab893fb1683072e0f9ad621f7cb6e413528785c9d07d4d4ddc4f330b90e0f35597f76ff7cd9bd0bbd26d69913207d4ceca71a77244c4b3a9e80ec3b600b8a8055ea0299bb458f12e89ae2b780021edb30f35d12daa26d9f17a318cef076e30f3a6da3a39280d8b064d5414f9ecc654919efba90857ac7e119304f89f49a4d015e43e166585d2bce2a8c903185cdc6f5a846e19e430ef8fd84cde03dec38571585c21e59f9b590d24fb1a34c757e132a01ec5b42a149ce13", 0xe9}, {&(0x7f00000008c0)="0a83355c79535108cc99ebd7f7c6eb5f82cf134111fb73678357c3dcd8c41b6ab4d3374a9622ccbf9cd8755d6564b78c1a8d05f1e19c0016c2a7a702d67e25d1c0a717fbabd4fea1993aabd85ba62d20d7a49f3b16d675195d58d38e5668975b3d45be09098e1cf4c62fc71503cb598eadb1a0cefe8a9fc2efb94afdbdc8c421971ca76edc32114db09d2490fc9661e45d357844de88b6956eb3faad95ab3568730714aebf14d1ab85b9a2b8249e1365bed08a59360a7ce275143f04d8e9a9fa53d6785c076b6e87808734c9", 0xcc}, {&(0x7f00000009c0)="f86a3b640a08a3d4f588ab4e2506f250ba717f4bfa815371e907a781dfc5032fe1f6a2b80375ba0e34ccf016a3d6aa9f295356631f397df3c96c3781292ea5b15c87b81f43c3457e3ac1a28dedb66eadfb249b86b039a03b6a716524ab3a36ef81", 0x61}, {&(0x7f0000000a40)="38cfd8f704f69172797cf2475826fdd809ae0acf4f68054332094dd167462524031c72d1a9c3223b1024b70712dca5e8fc9c519678cb4bd028efef25805e102e642f23a295b8ba4d69ec9d9d9ecc8695f5d3a90c355c55969a127dec1430e765dafd85f3948cd516f7626559d6f97253c7ae961b", 0x74}, {&(0x7f0000000ac0)}], 0x9, &(0x7f0000000bc0)=[{0xa0, 0x119, 0x9, "2e498c8d7695e891431fccdfc0b2b5807b5e4ed24bc2fec0430d7454c548ae86e5acccd36e685afa9d5875c5e560f2a66db0cd3a610da0d4073b739d262b75b183c4a91520f7691cfdd26d85c73ee25eb2c74cc8c707abecefc71fbcad382937844ee7fe63425ef53a50210621a10627e5921fcd5b1843ffdf80f2617b587f82daad7f5d223007172d6d32fd"}, {0xa8, 0x10d, 0x80, "93cda510020a9a6612f1b1d35774ff1adcea7b829d576d7b9e43aefa33d70f178ae1f0e7f9f710b81ad08e27a9ed0b59d954955ac586fbe23e6e2d18b3cda42ab82bd2777791d4bfcedd03576d19384facbc48e210affc268dcf37ad729d8f85317b99ae6a9d23b0790a7f801191558bbf9d1e477ee500dc535d10a19042ef763ff5bf9bdd4a52787034a94b8f1487205860b4e330f7"}, {0x50, 0x11, 0x5, "58d2d1baa36d17881421ab7ad00c4308480e50215c3afc20363c666139bf0acfdbcd5cc6bbd1bbc5d3c60751a0b1b1a63fc5407cc418a7b0b70b83b1d870a3"}, {0xc0, 0x104, 0x1, "90e144d34e68fd705eccece3cfc96989812e5f23265fe90dcf25367344cdc7c441144ef8ef6857eaea31c54a7ffe64d34973da02fc255ca29409bf45e2d6a83c40d09cb1a1840a3b2567a02099337a2a7ff53a61dfdc8c547fc8ce2a9e7effd8d0e1a794a614fc51b504db2682602328d4213661bbea9f95d2e04cfe8380a6eab00a47d22aa5a261d663954abb349c7bc4dba77000b7d5ead0cb8376a28796940dab798e2edf8d43c58bb46e875787"}, {0x50, 0x103, 0x1, "c58fe1b5ebef880c99c7bf345fa039ca2699683a88c93406dcd438008e9b688684a70544c72b69c3cadcf722514eeea8ad1d7971523624229852139f71f4b3"}, {0x1010, 0x107, 0x9, "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"}], 0x12b8}}, {{&(0x7f0000001e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="7d11a244bfbd293d718d166d00c3e9a9dfcd73d16011ef1930c02dea67b1f6996f62edb920bb84a607293a895848c551d87f2a8e0bc6c3d063162660db476b6f6ff0514c03d1b30d654987d1d4705b778d2958fb52c5d325b7bed4343c8c2199d4b631928abcecc26f2ca56d9696307a3a344f9bfb17d88d281a7fef7ef20f53f3164f5837f38c35239ad46e4fa6746238f616b4f22569ffaad5d989a84a806407ff9857c6598637abbd", 0xaa}], 0x2, &(0x7f0000003000)=[{0x1010, 0x102, 0x2, "671a25b9ee95ce948a1c15ac2dfd91e9603dcfd2870399f11ca91937fd9c1a1b14ca3b7df8f6031533e8383a9fea8470c8f8fc5c9855298b62a45e37abe17eaf9c9cadd87c18009604e672f4faeeed8d81f14e62bb10184a466acd4d0f46543f6e3588406451b4191f92b4b4044d561214e26b5229ee9b74cd5e038722d0578ae380ce0922c6ee15bc9070a2d90b5abc6c8e80eab9515059a244e023fe66fc738ec42f11c95686e7a3ae30d67a2f9470ad0554f5d6b713f2ccedf3a27a522b4ba0f03921c9d50a9bd8fddd2241d1a82994ecd48cd6c235d84bdbb173384458172947fc5a6f5bee14b7c07332c20d28b58659b10a9e68493b40a53e89a39e8bbab6e412472a3011c7d3516a5bfaa0c387b3450c0456acfc892d6c87e5971112cfbb252ad752e932ebe10db45e388c63b5560b5268ca80e2b9bdf13c38c506b6fa611469419bd8be3796b92b955270c86870bc60212cb3d5742d61910e73601c9b98a1949de7b8c32bff62dd1fcef5e2aaa25efd321bc4da58b24d04fdb58f0b8ed1842692bb72d0ff4b6ad3e2cf99ada6909d692f9899f92fc1af5c63702b12ae9b20aa6813fbebfbd7b4e725e2bc8f39e41cda9c128c4030c6702201378c1fada06d323f5d87aeac622edbadc235d7d252c92bc379129b5c7357276c2d0895798dab1235671d2da5473c2dfd760af7657d73cecd2fdfb765a1e1186f8587e04d6d452de6462b89e210f6d6d114608b4e2ae28a80dec1608b0107a10656127850b0cdc5fb8348bb4f7d44bbe01d8a9e48f356fa9826f85e9524d82468515ef662602ce5db11150046c1bc8993ff1f8deea61f2924532bebfc90e45be1a1d1af2f8396754fb7fb475f90430ebe0b05497dd868731ba081a9dfd5189adabbe911f775dddcf6291fd90e40ea88a4e73affd486cde1bfe7e5fd33a3a9a17ec44d484a433e75e648992ffd1534a457515db894a0e98266792b453265a402f76b37fbfe6f6d5d3eeec6a65fc27a25264f8e9e33900cbf5c2ef8fb7c0b66b6fd7d19bfba5221d34d89672757ede3fa007888c401070e95cb86b877cfea285f2b63737d862aac849724b5c75a14d2b8939e19f78d52c13a049e591e56d0049951233fab2b3e63035355e85c3989df29e3d7fe3c0d3c84599bbdb820072b2eb7f42475a2c78fefb169f4140d1555970be67579137cbb123684435a5040ecff452d318bd943d2b866545565f2be4efb3f5681645962758f9acbfbb38575cc1828a5cf1ed405a3023fc605d36c8bed8976d2671e9e6803c746a6760bd996007d234daa9d3561e9f00e7c97a61c94eccf3ff3ef8cb6b806a460a29a1d0d5c5fa74318b76df951353487691f3c57449542c4d1ec4ee19d5c6d9f7803c91f58acc778dab65a1c70b8b79e7bcffef847e6de4885962bc05057bc516ce68297e9074a466b2b8a365f22b276a9c672b34e84d14d41e7f3ad62a20549972464e58dcb36d4ef1fbec798fb8500988b4d068185acb15b87fb12fef569267c66f145cf90b04c57eb6d77cab84fbac1b8eb5e6843582b2efe1cdb203a5ebde049ac7aaff76e06906d56c780c1e9f87dafcd3d6137c3d0598ebcd903255c394415b6f1f4c6f0019668fab409303a8a1d13b70303b988f846306d66c75c9d9b66bf6368906411f1c8315d81fe94e8a257bc77519a538a11226d378cdb80131562a882a2ad7947b0e1c59ebb394e7bf4179ee17d9e9f6d654e1d01ebd1b9a95028ebc91c2c5d2f1d80bafd46567b3863c898dcd75f42356b5f15b62fa33e99768660cd319bf1885d0cd3de75048fcda399051680ad1daba197c8e31ed649a418efd50ca418f386c8b979e3f11cd0ff44375dcac4a808f05d237dbef258a5bbe22e9187c911e73ca92f7546b56520c9b7afe48d4832b38bb0c4dfaf6f7fd84e1a407930bb4891a3848fa17ca205cdbff5e19510078e81af01a5aa65e31a42fcee97d7cd240e65d014f4993ae8186728b08f2d72ef7ad4f0d3d995a508f18e8ad548d634bf2e31717c1dbbd335f6b70e07907acc79be2870f7674144da3d10cb6ce6b20db83e9999b743ad467a5e94e7676ac79b41f1a9b89d32451e0131c8e946efcb235749b6c812356df2078ed4f96f55fb575409b6d402849f5866491ec1dfdad37173d7dd658315fd4a1818934d160e2c7d611d6b307b4c9889977ba9ef703db61372df5460c45805c234540bd00e382c2c503a5bb857b5085b814e896f7847007c23706f81cb147e9a2faa0f4336b12d89ceb0ef2fc13f5a36970d2171359e327b764f7cfaf7dc4f160e91314ff8e1b32c7f3f1adfe46c834ede450a16561a467b9ed3c5569f216472fede9f429579e4de4eaaba162c9befac38de828da516807342802a2147be460d6fc040484b8e33359d02875d9f7a3997f36f5474ee513cf57b702d2f0165bd08c49c2709491cb3ef6ef0016af346ff874aa0bbcd2c7d20b89007e2aa4e062dfa28326b53065aa6ce2610d1af0e43a3d4ba642b705f2eb964e8b91ba89c33e22057fb32c0199b52250cc661ee88f04d8926992ca8afbe91cf2bda651b1140eb54c2e5f69d070e1f33b2124cb9afe15af093eefd5bf9f9014859ad69793811b34eb2fc87ed381123d8dc65a6dae0e0cbae3d6d4485c9977e5f25bf384c3b941ed03a26dbc50a3bb4b22993fb1d92c0c06eec57354a3fcded584573c6e3995e4f756bae454f4eb4e50a23a7c423791ce056caa39981712701aeef35e66446a1e2a51158a7393c89a4c9a5f50cdae5276db58c480f5b89c5bfef7d2fa50ced41f6dc9cc02e4a5684624484fc202fd5abcba122069915a021ead7fed3c0165f8c80e89fb1c96c5d5aef0f3265f7b584e3ab35ecb6bd419cdd8f66fd58824dccca16d8ca71723300dafa33231129130fdd77bc5e67c79fa7cba90a64a65f19313637c8e8ba809413765ad2c1d493034e575fed858bcf3d8cd232767d69da5fef1dd4627f68e76cb1f55156520f826bfed76a1998d0be67c70c8396afbacb29efde2be3c6d1ba5a93f615e07d90f0b499d41eb54be3164b02c14f26927df4c0769782f5c2f82844826cfa3e92a12b1d98a1b9d0c4f41ebe964f31087b92288f38f8b60f01d9e6d0339fb1d05edf65a7a3a1d87ab333caddd76f051a1921ef03b7353e7c46be98073c3cf13e2e980e8a79708fd522a7d785659cff00174952bf50391dc980c2492e8f85ff3981b9eaecb14e39b9c6213e6e82decd318f5c863f73caf01bf62dff08d0d0122d6885b621c8056109481fe560843dcf75a450402a78cde63c59857110bb5abb17fa6611525f31bd8168a488ad11332eeadaa37fe10a7b528720f1dfd59733a159864e18e8a392f18ec6aad8479b6b59390f6eb71e9fe0f8c114ca91d70319328f5d10a854193d68517df3796a1924c541bae2ac02f48528e09b42811d5a21f50138df37a4a2d08816e3bf53213d83b553ecfb1a642f4cf06bcd4be257cfba270e6e216c097003a6f47c455eb068b1fed68f972ca13cc27112a08ef8d4198b212eae153f81c377a32ad37c08d7d42a9436b2f47ba8e8c8e5fb8467f6253a4aa722a8db6dccdc308fe86c1944bb569033ef6f681d318e94f34a116e5a7bf826a772279c376c67e1807d63058889cd8fbf905c0e91a362bfe2feca776a3ce5e6815372c47f15d6436e0943f29b1232a632b9ebbb7c70dfdf1a5c323110e5070143614fd25803c5b6b13e3edd337bb326999fb1089ce5b2b96bbc0038ddd921959e7d4a3981c7fb169d5729dc6a38a2ac249636bc29da8a5005510bfd878de073f787164de6fb5a5472ae6c6a7f0def8c97726a133f26c17632077ecb2c05168ed907636e67193c9966883b8cb3a9635250d6c8394b5ce79ce76dc5379ff2a67d917b67804bc5755a77bdf6b6dafb9668b2b4aca2d5b519456c6523fcc08a43ce6926d8dd121449a299aaefa2268d746b5223b4d06ba5c4924090c153ea785a076092cfd40fc1d2660ea77edc4b32eafd41c094179feea1a55dc63bfc0cc5c5bfceee286b990a14f29404a5a1fccfd8e4e7999dc484d04ff40deecc8d212a9732dfb473d6a82ebe1998e17e719f93c3d532d3bdd612ccceb6d1a76b3ee6034cc5530224682a65eb14c3b3dbe5996116f00b42cd8b64f994e253f6dc9aed26935dc41ffc470f880b47d26df593ab98c00f5ed12a952ff076acdc92a04b40164191e51ec083fbe2b9b205f8b25712c77070c8e9751b8c07f9355b7b53cc63b6c295e2aee6718e659950ed64603fa1b8176cbe4c5e1482404a9e3b13ff77d4341c8b69eb93e3477786a25b4f24761dfe0ef8225522f34141613a0d66f5d2f9f6479c7ac04520d9dba96a86bcd52003522958ddf02afb754b834379af3577b064be0c2cefd5d398626544d0314344d3e0f05af680e2a41382d3faed186c9cc6371980068f740a916000dedc7908114877bbca224e1c900737c2b264aa4fd9ed98b96a47596ff44279ad4e3335acf4c7b4930b55b011b60c8d24cd128d2a46217e4898447d064ca03a3d03eb96e978ac1fccc517afda79b7ef6726a4059f0579b2990370aea38399f5a628eb1a70d3c7f33ddb3096275d69ae9b246e05319030335c0eed1322f7e3881e978c8557bd050663e72c186b104b18b59ea1f962e7cc822c0ef3d49a440fdc94bd4ca77e7e85c3c0b4fdd4ffd20a08eeb8a9da1a507b348de80086c48a0c7edbc7c248f3a97b5d49987243fa907dc17891d74cf47513aad0bbd4457175c1eba5fb007066107246cd71c0d892aa89b2a7d1aaf32d03ce17af5981ce5ef5b95d246ca4ddbb93293ba36ca4bb60e0b055f2416f9eccf289a27e1b5df1222c52d99dd159e2869b0bd795fb2bdc700ee3e41e0b156f31b8b98c7362f97e1baac12080b9d2b82f2715fa622f31e1428a1cef2f4af1b8230aa24451ac7a8a8583a77608000722763f983d88ccd62e84b64f67ab77cf575856d713b991de54ff52c254c35fd84aeacaf246246751ba9e86f1786a718e691f44e49864270629607a98575f870c978d0d808c918be01e6aca3486897050ecf3be95c654a5d2be58fbb4c3bbf3b15c312d17eca455d176a1519105b33742161557603ef22b4659b488f5161265f6388b952e2a178f083259f3b60c89e10e00e73a448fd1375d53bcd9220f540321cf694b02dd10d1afa4c1a0361a9731d39aafb58970d81d2de9dc39bc59c079fe45bed045b2fb5c0c87ed9877d61d17808f5a37ffcae4c2ea00b009704829ef3d58b30598aae769e2dc222f2d941b6ed23e54f55e2f7b69bea6ebd3eb1dce0bc4fac96c815d0e74fa961b8cba6a296dab56fb63d752a7d0264622c72ffdb5dfad7b4b200a6a1f0f42ef0a0bdfe621d5ec03900c483ade68e558073fc12f7b560877e1cc63b05e7cd7e1a2186a007d048dab9c06c01a90023983a103bfdaae748bc0c0bbb2d3a2853cfa1bc1a950e82af8e2ec616074fb9269f46d85d9af9d3fbc99d41b5ec3251f44b16900a1abb5b45f581f57175a380a63a27669d04bcad6898c7e6dfd0543cf0b5c26c6e210c8fedd3b20e57f8fc61158732ecd1e12e1597ac7432b12d2094a60287a59fb34eb98c5f2bbd17a156ed0a17dfcaf831dd11e87e69fcc7ecd3ba49a7dab39bc181ad3e26b5c821d4703683841d1db8c5101bf4b8ed17e31019c1f241e869c29dd5e3eaa91ed520fff796b651dc36d66583b834f31f1073b6d4dd3ac975406ab4e09cb4ede3305ac7dcd188d5d9acb2c60a0f48e1b2aa607ab69104928e3242ff07a6d0e2c8183"}], 0x1010}}], 0x2, 0x40040) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x8) statx(r5, &(0x7f0000000300)='./file0\x00', 0x4000, 0x80, &(0x7f00000004c0)) 17:01:06 executing program 2: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0xfffffffffffffe23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="667563cc66feac48c0fd5a01ce3925946f6e746578743d7c3f86725f752c18246a83d62ba8f4d88e53b295896a1e2c1ac7a4ff9c0bfc194aa582b00048bd79c383e57ce19096805a67fb4f84815cc79d8f7ad1442b18ae766196bcd77af8c3c341b1f81dafa945c40000000000"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x3, 0x242800) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2, 0x18, 0x0, 0x9, 0x1b7, 0x0, 0x70bd29, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x3f}, @sadb_x_sec_ctx={0x1ad, 0x18, 0x3c, 0x0, 0xd5a, "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"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x9, @private2}}]}, 0xdb8}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1017010007002e2f66696c6531"], 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a8ae049a8cd87660bdc2dda4433b53afc8c43c97c7591181fb8e3ec508ba22ef9c90a139c657bd4f6d4b889a1668bb1776f64aeab25f418e09289ad0c40bafb17b8864449afa5b27fbcf5b279bcf78fd4f57a82c64983fe42d18d2867850e3df5e48bdf82532719eb53d97331"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') ptrace$cont(0xe, 0x0, 0x3, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x1, 0x2, 0xce, 0x63, 0x0, 0x0, 0x20091, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xffff, 0x8, 0x9, 0x60000}, 0x0, 0x8, 0xffffffffffffffff, 0xb) [ 310.413436] audit: type=1804 audit(1618246866.310:28): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/30/file0/file0" dev="sda1" ino=14137 res=1 [ 310.436480] syz-executor.4 (11144) used greatest stack depth: 22800 bytes left [ 310.452002] ceph: No mds server is up or the cluster is laggy [ 310.463316] libceph: connect [d::]:6789 error -101 [ 310.478754] libceph: mon0 [d::]:6789 connect error 17:01:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x26, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="db3c1586e016ff692fc4a597efe1a18d569fb6aee65f0d6ea4b7d1140d4695df643d1bea0bf696c3d766774058b10be4", @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000140)=@srh={0x87, 0x4, 0x4, 0x2, 0x4, 0xc, 0x3, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x80800) recvmmsg(r5, &(0x7f0000000a00)=[{{&(0x7f0000000240)=@caif=@dbg, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/54, 0x36}, 0x7ff}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/210, 0xd2}], 0x1}, 0x16ea49f}, {{&(0x7f0000000600)=@nl=@proc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/37, 0x25}, {&(0x7f00000006c0)=""/57, 0x39}, {&(0x7f0000000700)=""/64, 0x40}, {&(0x7f0000000740)=""/83, 0x53}, {&(0x7f00000007c0)=""/115, 0x73}, {&(0x7f0000000840)=""/72, 0x48}], 0x6, &(0x7f0000000940)=""/151, 0x97}, 0x8000}], 0x3, 0x10000, &(0x7f0000000ac0)={0x77359400}) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 310.608023] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 310.675451] audit: type=1804 audit(1618246866.330:29): pid=11168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/30/file0/file0" dev="sda1" ino=14137 res=1 [ 310.708584] tmpfs: Bad mount option *ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u‘¸ãìP‹¢.ùÉ [ 310.708584] œe{ÔöÔ¸‰¡f‹±wod®«%ôà’‰­ @ºû¸†DI¯¥²¼õ²y¼÷Ôõz‚ÆIƒþBÑ(g… [ 310.806100] libceph: connect [d::]:6789 error -101 [ 310.811787] libceph: mon0 [d::]:6789 connect error [ 310.834778] libceph: connect [d::]:6789 error -101 [ 310.862312] libceph: mon0 [d::]:6789 connect error [ 310.873659] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 310.896254] overlayfs: failed to resolve './file1': -2 [ 310.905649] tmpfs: Bad mount option *ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u‘¸ãìP‹¢.ùÉ 17:01:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="67726530000000000000000000020000", @ANYRES32=0x0, @ANYBLOB="00100007000000030000000947fa001c00640000fe2f90780a010100000000000094040000000000"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', r2, 0x29, 0x1e, 0x4, 0x6, 0x8, @rand_addr=' \x01\x00', @empty, 0x40, 0x10, 0x215, 0x10000}}) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) [ 310.905649] œe{ÔöÔ¸‰¡f‹±wod®«%ôà’‰­ @ºû¸†DI¯¥²¼õ²y¼÷Ôõz‚ÆIƒþBÑ(g… [ 310.926929] audit: type=1800 audit(1618246866.430:30): pid=11184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14143 res=0 [ 310.927669] ceph: No mds server is up or the cluster is laggy 17:01:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x8000, 0x2, 0x6}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x6b}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x34c}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', '\x1d\x16$,&&^'}, 0x20, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:01:07 executing program 2: r0 = shmat(0xffffffffffffffff, &(0x7f0000cfc000/0x1000)=nil, 0x5000) mlockall(0x5) mlockall(0x1) shmdt(r0) keyctl$setperm(0x5, 0x0, 0x7187822d2b313b44) r1 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000cfa000/0x2000)=nil) shmat(r1, &(0x7f0000cfc000/0x1000)=nil, 0x4000) mlock(&(0x7f0000cfa000/0x3000)=nil, 0x3000) [ 311.192850] audit: type=1804 audit(1618246866.950:31): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/30/file0/file0" dev="sda1" ino=14137 res=1 17:01:07 executing program 1: ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000000)={{0x2, @name="560642cad099dcf129ef22ad44c4483b86beb0041d3682a5c8d93ba2d086a4c5"}, "831c641d2a7f8018a7b0d635f1f639dd11054336fd99122e93e4f31cdd33e303", 0x1}) socket(0x11, 0x2, 0x0) [ 311.323316] audit: type=1804 audit(1618246866.950:32): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/30/file0/file0" dev="sda1" ino=14137 res=1 [ 311.397116] audit: type=1804 audit(1618246866.960:33): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219609390/syzkaller.KwjSKK/30/file0/file0" dev="sda1" ino=14137 res=1 17:01:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "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"}, 0x101) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 17:01:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 312.759185] encrypted_key: keylen parameter is missing 17:01:09 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x4, 0xfffffdffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x10) r3 = dup2(r0, r1) ftruncate(r3, 0x3) [ 312.808402] encrypted_key: keylen parameter is missing 17:01:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vcs\x00', 0x40, 0x0) mount(&(0x7f00000023c0)=ANY=[@ANYBLOB], 0x0, &(0x7f0000000200)='rootfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) mlock(&(0x7f00001fb000/0x2000)=nil, 0x2000) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1, 0x0, 0x0) 17:01:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x7, @private1, 0xc9}}, 0x0, 0x0, 0x33, 0x0, "031e58e8b595321725392748b624320280911e3a69ab7d5ed7b84dcb01740c5fe8861655d7243de7fcd9bfd0b9aabef060a65e86ca5ffcf6ea246c34838c2cabb687ef124add066c4195ee5cf6ec2954"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) pipe(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r1 = getgid() r2 = accept(r0, &(0x7f0000000240)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000040)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x228, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@ipv6={@private2, @dev={0xfe, 0x80, [], 0xa}, [0x9cde755bc81532d4, 0x0, 0xffffffff], [0xffffff00, 0x1010000ff, 0xffffff00, 0xff], 'nr0\x00', 'veth1_to_bridge\x00', {}, {}, 0x33, 0x81, 0x5, 0x4e}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0xec, 0x6, 0x1, [0xffce, 0x0, 0x8001, 0xca, 0x7, 0xc, 0x4, 0x2198, 0x4, 0x6, 0x7ff, 0x20, 0x38, 0x1000, 0x80], 0x5}}, @common=@hl={{0x28, 'hl\x00'}, {0x1, 0x1f}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x6, {0x1000}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e4ec"}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) getresgid(0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)) getgroups(0x7, &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, r3, r1, 0x0]) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x5) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x101) preadv(0xffffffffffffffff, 0x0, 0x0, 0xe2, 0x0) [ 318.255376] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.261033] ieee802154 phy1 wpan1: encryption failed: -22 [ 319.498046] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 319.536068] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 319.547635] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 319.572918] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 319.594577] device bridge_slave_1 left promiscuous mode [ 319.600262] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.611293] device bridge_slave_0 left promiscuous mode [ 319.619522] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.631034] device veth1_macvtap left promiscuous mode [ 319.636771] device veth0_macvtap left promiscuous mode [ 319.642068] device veth1_vlan left promiscuous mode [ 319.649084] device veth0_vlan left promiscuous mode [ 321.532830] Bluetooth: hci4: command 0x0409 tx timeout [ 323.612827] Bluetooth: hci4: command 0x041b tx timeout [ 324.092299] team0 (unregistering): Port device veth3 removed [ 324.128094] device hsr_slave_1 left promiscuous mode [ 324.138446] device hsr_slave_0 left promiscuous mode [ 324.151588] team0 (unregistering): Port device team_slave_1 removed [ 324.165516] team0 (unregistering): Port device team_slave_0 removed [ 324.177776] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 324.187660] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 324.219467] bond0 (unregistering): Released all slaves [ 324.237256] IPVS: ftp: loaded support on port[0] = 21 [ 324.344555] chnl_net:caif_netlink_parms(): no params data found [ 324.438811] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.446961] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.454822] device bridge_slave_0 entered promiscuous mode [ 324.464966] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.471411] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.479602] device bridge_slave_1 entered promiscuous mode [ 324.504511] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.514484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.538321] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 324.559874] team0: Port device team_slave_0 added [ 324.585153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 324.593218] team0: Port device team_slave_1 added [ 324.625746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.632008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.659112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.673015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.679263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.705509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.716959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 324.727516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 324.753382] device hsr_slave_0 entered promiscuous mode [ 324.760120] device hsr_slave_1 entered promiscuous mode [ 324.768411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 324.775931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.884130] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.890529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.897242] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.903660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.954777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.964616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.986937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.998515] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.008244] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.025148] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 325.031224] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.048667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.062061] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.068497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.098509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.108003] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.114598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.144594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.153667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.161465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.175010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.187500] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 325.194892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.202315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.211037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.228591] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 325.240783] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 325.248415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.256458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.288783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.310623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 325.321144] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 325.330401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.339662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.418922] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 325.427589] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 325.435875] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 325.448386] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 325.455060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.462584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.473278] device veth0_vlan entered promiscuous mode [ 325.484396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.491500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.501341] device veth1_vlan entered promiscuous mode [ 325.512256] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 325.529477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 325.550243] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 325.561693] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 325.574707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.582472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.597179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.607435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.622114] device veth0_macvtap entered promiscuous mode [ 325.629359] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 325.638982] device veth1_macvtap entered promiscuous mode [ 325.646621] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 325.656758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 325.667658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 325.677144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.687404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.697940] Bluetooth: hci4: command 0x040f tx timeout [ 325.703705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.714240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.723770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.733786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.743270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.753069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.762176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.772000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.783494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 325.791406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.800274] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.808162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.815586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.823659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.832080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.842310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.851710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.861966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.871210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.881007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.890208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.900006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.909173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.919009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.929410] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.937402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.944993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.953555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.099241] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 326.107347] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.136674] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.139026] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 326.160728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 326.179174] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.190673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.202136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:01:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x3f, 0x80, 0x3, 0x0, 0x0, 0x7, 0x4648, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x1000, 0x0, 0x70d, 0x8, 0x6, 0x6, 0x1925}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x114) perf_event_open(&(0x7f0000004100)={0x5, 0x70, 0x9, 0x7, 0x2, 0x5a, 0x0, 0x3f, 0x14040, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5f, 0x4, @perf_bp={&(0x7f00000040c0), 0x8}, 0xa008, 0x100000001, 0x6, 0x6, 0x5a0dc796, 0x20, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x7, 0x2, 0x3f, 0x0, 0x3, 0x80408, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x329f0ff4, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xe, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000004180), 0x2}}, 0x0, 0xffffffffffffffff, r2, 0x1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) perf_event_open(&(0x7f0000003fc0)={0x2, 0x70, 0x8, 0x9, 0x5, 0x3, 0x0, 0x6, 0x40, 0xea2130dc90732b21, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0x2}, 0x8f, 0x6, 0x1, 0x8, 0xa3b0, 0x5, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x56) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0x3d1d, 0x7, 0xbcda}) recvmmsg(r4, &(0x7f0000003e80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/225, 0xe1}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x3, &(0x7f00000005c0)=""/101, 0x65}, 0x7fff}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f00000007c0)=""/90, 0x5a}, {&(0x7f0000000840)=""/96, 0x60}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f00000009c0)=""/178, 0xb2}, {&(0x7f0000000a80)=""/80, 0x50}], 0x6, &(0x7f0000000b80)=""/82, 0x52}, 0x9}, {{&(0x7f0000000c00)=@nfc, 0x80, &(0x7f0000001240)=[{&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000d80)=""/129, 0x81}, {&(0x7f0000000e40)=""/159, 0x9f}, {&(0x7f0000000f00)=""/61, 0x3d}, {&(0x7f0000000f40)=""/77, 0x4d}, {&(0x7f0000000fc0)=""/192, 0xc0}, {&(0x7f0000001080)=""/249, 0xf9}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000001180)=""/170, 0xaa}, {&(0x7f0000002ac0)=""/4096, 0x1000}], 0xa, &(0x7f0000001300)=""/198, 0xc6}, 0x5}, {{&(0x7f0000001400)=@generic, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001480)=""/101, 0x65}, {&(0x7f0000001500)=""/162, 0xa2}, {&(0x7f00000015c0)=""/180, 0xb4}, {&(0x7f0000001680)=""/253, 0xfd}, {&(0x7f0000001780)=""/191, 0xbf}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000001840)=""/193, 0xc1}, {&(0x7f0000001940)=""/19, 0x13}, {&(0x7f0000001980)=""/39, 0x27}], 0x9}, 0x40}, {{&(0x7f0000003ac0)=@pppoe, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003b40)=""/195, 0xc3}, {&(0x7f0000003c40)=""/165, 0xa5}, {&(0x7f0000003d00)=""/11, 0xb}], 0x3, &(0x7f0000003d80)=""/196, 0xc4}, 0x5}], 0x5, 0x0, &(0x7f0000001a80)={0x0, 0x3938700}) open(&(0x7f0000004080)='./file0/bus\x00', 0x80, 0x81) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000004040)={0x0, 0x1, 0x0, 0x100000000}) 17:01:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x100) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000140)=0x20, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f000025a000/0xd000)=nil, 0xd000}}) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) 17:01:22 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, 0x0, 0x400, 0x70bd2d, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006019800060000d192805df849d1905f"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x5, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x6, 0x5, 0x5, 0x20, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x36fe}], &(0x7f0000000080)='GPL\x00', 0x81, 0x7c, &(0x7f0000000180)=""/124, 0x41100, 0xc, [], r4, 0x23, r6, 0x8, &(0x7f0000000100)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x10, 0x7fff, 0x52c}, 0x10, r8}, 0x78) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x601) 17:01:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='setgroups\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x0, 0x1, 0x0, 0xce, 0x0, 0x0, 0x44000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x6, 0x8}, 0x40800, 0x3f, 0x8, 0x9, 0x7, 0x2, 0x8}) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e", 0x31}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f0000010a00)) 17:01:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000007", 0x5d, 0x400}], 0x3286012, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./file0\x00') 17:01:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x9) r1 = gettid() tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) perf_event_open(0x0, r1, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @default, @rose, @rose, @rose, @remote, @bcast, @null]}, &(0x7f0000000100)=0x48, 0x80000) fstat(r3, &(0x7f0000000300)) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000380)={0xb4, 0x8001, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x40, 0x5, 0x5, 0x0, 0x4, 0x412, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x2, @perf_config_ext={0xa8e9, 0x95}, 0x22a, 0x5, 0xfffffffe, 0x1, 0x3, 0x2, 0x3}, r1, 0x4, r0, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='veth0_to_bridge\x00', 0x10) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000073, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 17:01:22 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018040000800395032303030"], 0x15) clone(0x2ba2800, &(0x7f0000000000)="80c9c6d791bd80f435319e579af36e0db3fed0d4d37a21686ec42e62cb7a2dadcf0a2a054546f54bcbf330612a899d8a8dcf4f8b6768ac75c69173ffd04c475c19b1b76d5c5461a7b65b46bd62f7b23ad836744e5e40eace", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="3196c6df769a05c146bfa26ff9b4e57df33be1af4ef11d9f0c53d6600c3ea0ab05423199cb40b2d1a4c6409900c3a9ba40ed9d1b7c9c7fd88019e15dc5831e83370b34a46205952d93d609f454a2248d336ab269b25b632d2802278c03650087fe2cc1dd9251394a1c995555ec8d7da127696815d584bd217dd707f78d") mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:01:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x9, 0x0, 0x0, 0x4, 0x0, 0x7ffd, 0x40000, 0x7, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5c3, 0x2, @perf_bp={&(0x7f0000000600), 0xa}, 0x14002, 0x26cf, 0x7, 0x6, 0x9, 0x200, 0xff}, 0xffffffffffffffff, 0x80000000000f, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000780)='net/igmp\x00') get_robust_list(r1, &(0x7f0000000680)=&(0x7f0000000640)={&(0x7f0000000240)={&(0x7f0000000200)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f00000006c0)=0x18) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r2, 0x11, 0x0, 0xfffc) sendfile(r2, r3, 0x0, 0x11f08) 17:01:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fstatfs(r0, &(0x7f0000000240)=""/211) 17:01:23 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6800) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x208a}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) r6 = socket$unix(0x1, 0x5, 0x0) fstat(r6, &(0x7f0000000300)) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000240)={0x5, 0x3, 0x4, 0x100000, 0x3, {}, {0x2, 0x1, 0x6, 0x9, 0x9, 0xff, "1474ba7f"}, 0x8, 0x2, @planes=&(0x7f0000000040)={0x8, 0x3, @mem_offset=0x8, 0x4}, 0x0, 0x0, r0}) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) ioctl$BTRFS_IOC_SEND(r7, 0x40489426, &(0x7f0000000440)={{r8}, 0x5, &(0x7f0000000080)=[0xaab, 0x4000000, 0x7fff, 0xa4, 0x7], 0x0, 0x1, [0xe80, 0xb79, 0x6, 0xf97]}) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) sendfile(r9, r6, 0x0, 0x100000000) 17:01:23 executing program 1: getresuid(&(0x7f0000000040), &(0x7f00000021c0)=0x0, &(0x7f00000000c0)=0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000100)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='projid_map\x00') ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000d00)=ANY=[@ANYBLOB="20002dbd7097daa5da28865900fedbdf2501001601ee47df00", @ANYRES32=0x0, @ANYRESOCT=r6, @ANYRES32, @ANYBLOB="5a82e0cbc565f1dc945d09e1912b1fa01cba2defbc2c43e3ce8586108a2009b8dfc06c5286824b5bbca276caaf9d8becd794e05c2add55ae5330851f6ef55cd675f6fe693225564b83be25106d3a478d9f3a441d4ddba48f705a60f1172d2e306bb440ff0fe1b6265665ef10e9dfbb7b03e776c5d868bf435b47c3e1e3998bc7bea8526ba41ff0c56f1daae59daa51915443d5199580fba1175244a30b32ef86a85eb5ebd064acc04416835752eb5808c397d8ccf045c2b7934ec9d1e28f79b7f50077257927d0b6f4407a3673578f3b0547d32e5575d765db8edb1feb7bebc80d7a3ee7f26a6a1c51be5f2e646d0f0217c28b", @ANYBLOB="40000100240101006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000019000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000100050003000300000008000400f3caef77e10aaea9bdd98b655af380601d654fdad4d5330a49fd9914f8e9b540b6638c59ee3b011f94a9f67e51d60a0000000000", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008b0ad921c88db6eb1fd330d020004000010000038000102240001006d636173745f72656a6f696e5f696e74657276616c0000000000001dce9d126ac050fa0003000000", @ANYRESHEX, @ANYRESOCT, @ANYRES32=r5, @ANYRES16=r3], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) getgroups(0x5, &(0x7f0000000800)=[0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0xee00]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002200)="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", 0x2000, &(0x7f0000000c00)={&(0x7f0000000140)={0x50, 0x0, 0x7f, {0x7, 0x21, 0x6cd, 0x80000, 0x8b, 0xfff, 0x1, 0x30}}, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x10000, {0x8000}}, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x81}}, &(0x7f00000001c0)={0x18, 0x0, 0x7fff, {0x80059}}, &(0x7f0000000200)={0x18, 0xfffffffffffffff5, 0x8, {0x6}}, &(0x7f0000000240)={0x28, 0x0, 0x10001, {{0x3fe, 0x7, 0x1, 0xffffffffffffffff}}}, &(0x7f0000000280)={0x60, 0xfffffffffffffffe, 0x400, {{0x0, 0x8, 0x80000001, 0x8, 0x1, 0x101, 0x8, 0x7c}}}, &(0x7f0000000300)={0x18, 0xfffffffffffffffe, 0x3}, &(0x7f0000000340)={0x1b, 0x0, 0x7, {'projid_map\x00'}}, &(0x7f0000000380)={0x20, 0x0, 0x6, {0x0, 0x19}}, &(0x7f00000003c0)={0x78, 0x0, 0x4, {0xfff, 0xfffff000, 0x0, {0x6, 0x1, 0x3, 0x2, 0x43ea, 0x5, 0x7fffffff, 0x0, 0x5, 0xc000, 0x6, r1, 0xffffffffffffffff, 0x9, 0x6}}}, &(0x7f00000005c0)={0x90, 0x0, 0x4, {0x6, 0x1, 0xd, 0x2, 0x9, 0x9, {0x1, 0xc0, 0x70a, 0x401, 0x3, 0x6, 0x1000, 0xfffffffa, 0x0, 0x4000, 0xad2, 0x0, 0xee01, 0x6, 0x2}}}, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000840)={0x290, 0x0, 0x8639, [{{0x2, 0x3, 0x1000, 0xa19, 0x7, 0x2, {0x6, 0x0, 0x0, 0x6, 0x1, 0x80000001, 0x2, 0x2, 0x10000, 0xe000, 0x3, 0x0, 0xee01, 0xfffffff6, 0xfffffffd}}, {0x0, 0x749a, 0xb, 0x2, 'projid_map\x00'}}, {{0x0, 0x3, 0x3, 0x4, 0x1, 0x6, {0x3, 0x1, 0x2, 0x3, 0xffffffffffffffc1, 0x4, 0x20, 0x0, 0x8, 0x8000, 0x1, r1, 0x0, 0xfff, 0x101}}, {0x2, 0x57, 0x0, 0x4}}, {{0x2, 0x68, 0xfffffffffffffffe, 0xd6, 0x100, 0x5, {0x4, 0x100000000, 0x76, 0x8cd, 0x1, 0x7f2f, 0xce0e, 0x3, 0x2, 0x2000, 0xdb93, 0xee01, 0xffffffffffffffff, 0x1ff, 0x1}}, {0x1, 0x7, 0xb, 0x1f, 'projid_map\x00'}}, {{0x1, 0x0, 0x1, 0x2, 0xffff, 0x7, {0x1, 0xfffffffffffffc00, 0x3, 0x1, 0x100, 0x7c, 0x18, 0x5, 0x100, 0x4000, 0x8000, r0, r7, 0xff, 0x80}}, {0x4, 0x9, 0x0, 0x3}}]}, &(0x7f0000000b00)={0xa0, 0x0, 0x2, {{0x0, 0x2, 0x10001, 0x1, 0x1f, 0x0, {0x4, 0x80000001, 0xca0, 0x88c, 0x6b5, 0x7e4, 0x200, 0x800, 0x4, 0x7000, 0x14, r1, 0xee01, 0x101, 0x8}}, {0x0, 0x10}}}, &(0x7f0000000bc0)={0x20, 0x0, 0x8000000000, {0xf3, 0x0, 0x3ff, 0x400}}}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x5450, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x40000000) 17:01:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000000)=ANY=[], 0x0) [ 326.904591] audit: type=1804 audit(1618246883.100:34): pid=11618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/30/bus" dev="sda1" ino=14161 res=1 [ 326.960640] IPVS: ftp: loaded support on port[0] = 21 17:01:23 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x6, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x80, 0x8, 0x0, 0x8, 0x0, 0x7, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x6}, 0x400f, 0x9, 0x81, 0x3, 0x8, 0x4, 0x78}, r0, 0xb, 0xffffffffffffffff, 0x2) 17:01:23 executing program 2: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0xe8}, 0x1, 0x0, 0x0, 0x24000080}, 0x80) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x0) chown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x1f}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) chdir(&(0x7f0000000500)='./file0/bus\x00') rename(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f00000001c0)='./file0/bus\x00') syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x0, 0x501842) mount$9p_fd(0x0, &(0x7f0000000580)='./file0/bus/file0\x00', &(0x7f0000000600)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@debug={'debug', 0x3d, 0x1}}]}}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$efs(&(0x7f0000000200)='efs\x00', &(0x7f0000000540)='./file0\x00', 0x7fffffff, 0x0, &(0x7f0000000580), 0x140000, &(0x7f00000005c0)={[{'GPL\x00'}, {'%'}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '}}}'}}]}) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x800000020005d90f, 0x20000000808007f, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 17:01:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000000c0)=0x100, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 327.092010] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 327.127152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:01:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000040)={0x9, 0x5, 0x1, 0x6e5, 0x1, [0x2, 0x8, 0x80, 0x3]}) 17:01:23 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="a993204d00490ed1a28e5be36ee665c6e977de4d00512d7e0a8829c312b9a4a410ae14f18f1cc30e7e42a770c243abea72c174d863160e03f41deef2893e0b025cb1cf16a2ac96284865b1928bf95907d83d1b8e0578cf487ae14e558c8994f7a34a79b642cde2b4ecfdeef7d147df14ae9f8330e4efc79fc033723547d21370ebda2911625147d52c5ac533398defce19a184d4aa131037eedfd126bf4ce649830d032f70444521e33dfba021dad6bc004bddbff0d58df731ec15775112676ffda89d4f542e9876fbdcec5476181b495fd433ef9cd6a4c196b7d0ce887cb2515de6d1e51c0f525316250247e8d6e51d117be7f8fb09", 0xf6, 0x3ce}, {&(0x7f0000000180)="4f52aa278e40cdf4b7919bc1d1245f58076be78e25287f7cbf8c6b545711a4ac1ee038451197236440b1464bd06099139db4fa81596cfff13de54bc24391c3e986aa22891cc2675bae30ca299309061b055a71de482adb498629e394bdf9cd2eef838bf6d5c47592a78874719c53319bece35a12783c99273c6cfaa689a258996e85fe38fb5c7141546b80df1b9d8d879a3128abff893f21f749b42e3cca76f2bac9d9d200", 0xa5, 0xffffffffffffff7f}, {&(0x7f0000000240)="442a5b22b46085613b07d504920ca9244a6e7840208eee132a337cab6f1495f55beeb8e7e1dc319409f510a445f83a2c62a16e2729c96423a7b6dfa061773a27a4bb6163fa23d3a7399c93ea57e136fbfebdf062976ea4b1750abf11f2f704ad8a88bb0adc60c6e9ee7324daa26dc7344e7d11672ca69d95ea87b68fc2b20eb3e9d7fe439787f31894b9134d2289168e8a908ed0091ff738085fdd7290a4167b1ba51f7e21c6b54eb1fdd95efbbe8800afaf26a8722856fc7dd7e10c517a22bfb7a5ced18b470242801bd14c862a41f8424901d4e92f3b4a1869e3ddbde9358dca5be25d614f095f665f435e0a1e279fea386948cb5796", 0xf7, 0x2}, {&(0x7f0000000340)="96d24e30d658de4bcf0c33150ff4f68a1ef79b8fa3116482433a4e39f5cdd5d9ebbdd2eaf2a925", 0x27, 0x1}], 0x40, &(0x7f0000000480)={[{'\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x16}}, {@euid_gt={'euid>', 0xee00}}]}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/134, 0x86}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/132, 0x84}], 0x3, 0x7, 0x5) umount2(&(0x7f0000001080)='./file0\x00', 0x6) lsetxattr$trusted_overlay_origin(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='trusted.overlay.origin\x00', &(0x7f0000001140)='y\x00', 0x2, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000001040)={0x0, 0xfffffffa, 0x9, [], &(0x7f0000001000)=0x7}) execveat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', &(0x7f0000000dc0)=[&(0x7f0000000740)='\x00', &(0x7f0000000780)='icmp6\x00', &(0x7f00000007c0)='ip_vti0\x00', &(0x7f0000000800)='$!\\\x00', &(0x7f0000000c80)=')-\\[_-\x00', &(0x7f0000000cc0)='bond_slave_0\x00', &(0x7f0000000d00)='ip6tnl0\x00', &(0x7f0000000d40)='4\x00', &(0x7f0000000d80)='\x00'], &(0x7f0000000fc0)=[&(0x7f0000000e40)='^@\\\\}\x00', &(0x7f0000000e80)='^\x00', &(0x7f0000000ec0)='!)\x00', &(0x7f0000000f00)='\x00', &(0x7f0000000f40)='-{\x00', &(0x7f0000000f80)='\x00'], 0x1000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7, 0x42}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 17:01:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 17:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)={0x1, 0x0, [{0x47f}]}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) [ 327.462105] hpfs: Bad magic ... probably not HPFS [ 327.542447] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 327.557961] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 327.571448] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 327.588131] hpfs: Bad magic ... probably not HPFS [ 327.604828] F2FS-fs (loop5): invalid crc value [ 327.629633] audit: type=1800 audit(1618246883.810:35): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14166 res=0 [ 327.677468] audit: type=1804 audit(1618246883.860:36): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532824106/syzkaller.g6ESX9/13/file0" dev="sda1" ino=14166 res=1 [ 327.749629] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 327.751927] audit: type=1804 audit(1618246883.900:37): pid=11625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/30/bus" dev="sda1" ino=14161 res=1 [ 327.759046] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 327.799718] Bluetooth: hci4: command 0x0419 tx timeout [ 327.816421] audit: type=1804 audit(1618246883.930:38): pid=11707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/30/bus" dev="sda1" ino=14161 res=1 [ 327.878376] audit: type=1804 audit(1618246884.010:39): pid=11625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/30/bus" dev="sda1" ino=14161 res=1 [ 327.917969] audit: type=1804 audit(1618246884.010:40): pid=11625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/30/bus" dev="sda1" ino=14161 res=1 [ 328.029409] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 328.049655] F2FS-fs (loop5): Mounted with checkpoint version = 753bd00b 17:01:24 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xff, 0x0, 0x1f, 0x1, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc3, 0x2, @perf_config_ext={0x10000}, 0x102, 0x6, 0x0, 0x2, 0x0, 0xcf}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d80)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2e4, 0x0, 0x300, 0x70bd2c, 0x780, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe0}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c790195}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffe0}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x287}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "f58fda8b0e76de7ae4c9f5fdb9756e83fa00edf4"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "03fba25aef4a22461e7e5d08c11ee844941efb9471f1e3f46d8a6cc181f9e74eef19b114"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd4a4}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x10}, 0x800) 17:01:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}], 0x10}, 0x80) r2 = openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0xc0, 0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r3, 0x3, 0x0) recvmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000500)=""/201, 0xc9}], 0x3}, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 17:01:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x40, 0x7) open(0x0, 0x177280, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRES64], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @fixed={[], 0x11}, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c629624137b47", 0x4f}, {0x0}, {&(0x7f0000000180)}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESDEC=r0, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT=r0, @ANYRES16, @ANYRES64=r1], 0x420}}, {{&(0x7f0000000580)=@caif=@util={0x25, "192d0ffc937598daa3ef2582aed8c073"}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)="513a6af9a801608faa2a85dc3c5b9f46cd70f4ee2de44754dba379c51ec218a406710d1d161730ae684b6435ad02e1f3b5445dd3f58a04a0a4ee7fa292606b206a349bafea72c87da764ae2130118e2cb8127d3b58c212dd3915f0c2d08ec01be83ef01f81fb75d9575704002071990265763c1cf7ad", 0x76}, {&(0x7f00000006c0)="0fc816245384e53b1404ab632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9d48caadeb7b24a7d496d60ba71020018b94ef11dc28e11ff6907fb1b64087b2ef73190ce0e4476d6fe1f", 0x67}], 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="3800000000000000160100000800000054cb95af797352b277c100129b385aff0f03ddbbff380884d0130fb310a472f7320eabc9aa448ac8832bde935690aaebb5d8790e4f000060000000010000000000000000000000c0230453b1dbb14938993169521cda62013fbbbae7c262cd7496e26fc1316977180624987eac3ad8e2fed8ee6c22456876b78ab32a50d8aaa82aa7bae15b0dd5e43fb15d6ae449ef346d711946240221f81be40752fe4dcb2c445b58719d88f3543f8a6eb96e253052dcf2532813bba7d5b9ac420fcc8c529155c787ade00145fd1dde13cef2723c6fe6bdb921"], 0x98}}], 0x3, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0000008dbb78f2a122e909431e64adc859b6ec8f2343a25275b2cc3bf90c7d916f532f609102b27f2b2fcc7cc84db7ea93cf27e5d5365de90565f145bcb6fd02f358df6f409492312b57a3657b8c086fd1b7c0d5eb74c8e21cc3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bc1889ad39c7d5c5beb9227dbf8c943489144f061264c0684b6a94a41fa092fd7200"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 17:01:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x7e, 0x0, 0xff, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x50d, 0x31141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xb20e, 0x7}, 0x38a3, 0x0, 0x7, 0x0, 0x1c000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x9c282, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x54) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x9c) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{}, 0x17, 0x4, 0x1}, {{0x0, 0xea60}, 0x4, 0x87f0, 0x6}, {{0x0, 0xea60}, 0x16, 0xe8, 0x3}, {{0x0, 0xea60}, 0x1f, 0x2, 0x20}, {{}, 0x16, 0x7, 0x1}], 0x78) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 17:01:24 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000a80)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x3, 0x0, 0x1000, 0x3}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="ec2511d26cb1869ebd03adb8b4828df82ce5ae9e99845b879acdc95a8b811940d833966c5122f3b0ef82bf1c454b1ad2523527a3d4da5fa356964656d9c24bf8a0aec756811649bc11ca082ad1543f6adb2b480420e624156f1f154056696bd41c4ee6b075082a9464234ab5bcf44b10c6c62917d87e7d3eb0468a32d743714d5efcc58a7aa25540983f610d"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c9100000000000000000000000000000f000c910fe8000"/96], 0x60}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x501500, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) dup2(r0, r2) r3 = syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x7ff, 0x8, &(0x7f0000000900)=[{&(0x7f00000002c0)="e24e6d3a1f629dd49c0a0570424e318e0439ffb78f4ad6e0e5811619b7247fa6122b2b4262c7634a949dc8e3a02e57de3ac287c88700b084541599c63631fa404a88a7c1ab62054756bc5fb920f582d365df37351a52ee7cd9653bd6e189ded1a0ec82f5c1643c44ee98fa2c10b5", 0x6e, 0x100000001}, {&(0x7f0000000380)="e2e7cc02d34d4840c23a9a883618fc482a425dfe8cd0fad9e3470d2be25e76d08fe7cfd74013a087e873992a1e1ae5a154be9f1b020c00c45cf49f002fbf6ccc7d54ce557c8fd16f6941053933b2d39665cf16d71b0fc0f3ea60404071ecd200bc6e5523e9d7da07ae49fc7451ac2b0247c5dd9e86fbd939785f2167c9dc8fe2c4eaf6", 0x83, 0x100000000}, {&(0x7f0000000b40)="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", 0x1c5, 0x4000000000000080}, {&(0x7f0000000440)="3a8c67b8abff256f6179baba5e22c962d03aca1b3ee63d0aaad917b36f9503a351c84a109ae501d36a3324f43fc6b3be7530bceb4180d636791bd4d21879bc462db7fcf0df1897f5c78bc3822e14313fddaed2bc5da9a491a69e005fec8a2776bb2fb7a631538f4e", 0x68, 0x4}, {&(0x7f0000000600)="36fea49fe1687ba5a29880a4af7cb896ffbe6c09874d211021bd92d2918cdcb012d4bc5dad311334ce4231ed7cd77120227de5209ea2d05405c788f70f6b60d7c3a032c4d038cb9b550be4127eb18fb4bd19e425d6eb6d93a783d0036f581a3da042a55149bb83a9ae65ae3512ba9c8acf3b7afdfd4cadd1c1c31741858fb8af13e2a906d9540443f9ff42174c4d77884d3ef8f866d7de1bc552dc78a72d79a6030164ab819e4c53e30f7d7bc7ba227ebd02d16a89880a6391d80056a785deff45a88bfbfce3314bd0ea424e33b432b113fe", 0xd2, 0x20}, {&(0x7f0000000700)="04abad20270642a108a91ce2605cd26612bf5c688c91614477af4b406d8f88bb5e11cd830f75889fc0c805b41e26b61040bf5f96a8e680f0942746d660ffe7b677eed3ecc6071a2a6249cca796ca297bd3ca918267b3357c146872d357dd03acc84ff4897a4480521a2db2327f8e027bc14573bf100e296239a2a13e59158a78129985ab15220f11e7710627a810605d37607958c2cebb8d0f0133f528", 0x9d, 0xffffffffffffc63c}, {&(0x7f00000007c0)="1ccdfc5fc0f29b51a71d08d03a16077fcc2d5352c8525dfe242ea4b135", 0x1d, 0x4}, {&(0x7f0000000800)="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", 0xfc, 0x1}], 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6572726f72733d72656d6f58eb8422e194d467f3560291d569756e7441726f2c646f74682c00f2f966d84d257a385fe5e5d71b38e5554d1c19b14f71ab4507b043387b1543a011367254b26586ea84ba6ade49effd4ec77057ca8ccf1fcd1e7674fa40"]) unlinkat(r3, &(0x7f0000000a00)='./file0\x00', 0x200) open$dir(&(0x7f0000000a40)='./file0\x00', 0x282800, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) fstat(0xffffffffffffffff, &(0x7f0000000300)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000009c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) 17:01:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8011f400, &(0x7f0000000080)="350019035b0a88c54775623a9036e298204e46ea12f4bf41304fda425ed8cb000298dd4b5b6d7f04925c4bde5a4c0c5896f06bf171b46b26", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)="88c3521184f326e593932cdb3b7cc4f740e91b7cc805496e2be375544b92ba3cf75a3a0008c0d3d3737f89460335423c764e8bba6da536dee1634f64fbc891f0604a1a03c7cd14010ae761374a128e311c6432d868b7d24d4ed19ac170db0efb140d66b61be2c610803856316a9c8854d47398135417a88ea927a7b58e54cdc11516ec04428582ca969ca2766adec890e10089675e1e8c312cfe6a5e1688f7426d9a57bafe10054c2e7c41e71f13aa0bdd69bf2570a3035b4682ea2743ed9965bfe1a5397df5a1b8657d72755e44a9eb02696ca76a93d17d4151905822959de84b620504b77c40ef8e0973") r0 = gettid() tkill(r0, 0x39) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') clone(0x58c891450d0e4ba2, &(0x7f00000002c0)="9ac7ebfcf279f023ac233b634ac84129a1b46cdbce9b733c82ee01ce0be31f89beb2cfaebf1c0502a75cf37c67c4", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="ce3703a7c57668ba58b29c7115263b6149a6d5c5ca78d7bb2aa787b63cb58f3ec2efcb59ea97329f57cb9d4763b659e0ca08224bbf09be5efe4986d0285a2872dc4539073a05f9543a8a513eab03445bcbfe396b49bed415dbc3d4406c3fe9c8b9d1980a18a5d293d08fa99ab9b48e6ab4b7e44dcbcceb2dea7243faaed3e9c56eee34c38d9fee117b480b0bdf8f4fc90961df6a5f5f2f81f2e078ec7ef27481fea6e2116bcaac6d847955a454188bb0f1bd93706274b6f5") preadv(r1, &(0x7f00000017c0), 0x32d, 0x1000000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 328.535387] EXT4-fs error (device sda1): mb_free_blocks:1452: group 6, inode 14202: block 204800:freeing already freed block (bit 8192); block bitmap corrupt. [ 328.548517] print_req_error: I/O error, dev loop7, sector 0 [ 328.551014] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 6, block bitmap and bg descriptor inconsistent: 32736 vs 32737 free clusters [ 328.557061] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.562958] print_req_error: I/O error, dev loop7, sector 0 17:01:24 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a8ae049a8cd87660bdc2dda4433b53afc8c43c97c75"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@x25, &(0x7f0000000180)=0x80, 0x40400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) [ 328.571543] EXT4-fs (sda1): pa 0000000037c7d410: logic 0, phys. 204800, len 32 [ 328.578397] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.584101] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3863: group 6, free 16, pa_free 15 [ 328.624222] print_req_error: I/O error, dev loop7, sector 0 [ 328.630000] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.638736] print_req_error: I/O error, dev loop7, sector 0 [ 328.644623] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.652036] print_req_error: I/O error, dev loop7, sector 0 [ 328.658710] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.666674] print_req_error: I/O error, dev loop7, sector 0 [ 328.672508] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.680280] print_req_error: I/O error, dev loop7, sector 0 [ 328.686610] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.697960] print_req_error: I/O error, dev loop7, sector 0 [ 328.703748] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.711488] print_req_error: I/O error, dev loop7, sector 0 [ 328.717274] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.721442] IPVS: ftp: loaded support on port[0] = 21 17:01:24 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'macvlan0\x00'}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3d) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x5, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfff}, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, r3, 0xb) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'sit0\x00', @remote}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x40200, 0x0, 0x2, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 328.732997] print_req_error: I/O error, dev loop7, sector 0 [ 328.738756] Buffer I/O error on dev loop7, logical block 0, async page read [ 328.753631] EXT4-fs error (device sda1): mb_free_blocks:1452: group 8, inode 14202: block 266240:freeing already freed block (bit 4096); block bitmap corrupt. [ 328.769593] EXT4-fs error (device sda1): ext4_mb_generate_buddy:744: group 8, block bitmap and bg descriptor inconsistent: 32736 vs 32737 free clusters [ 328.781866] ldm_validate_partition_table(): Disk read failed. [ 328.783664] EXT4-fs (sda1): pa 0000000077170f8f: logic 0, phys. 266240, len 32 [ 328.783700] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3863: group 8, free 16, pa_free 15 [ 328.834059] Dev loop7: unable to read RDB block 0 17:01:25 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) dup3(r0, r1, 0x0) [ 328.913050] loop7: unable to read partition table [ 328.938795] FAT-fs (loop3): Unrecognized mount option "errors=remoXë„"á”ÔgóV‘ÕiuntAro" or missing value [ 328.976198] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) [ 329.015308] tmpfs: No value for mount option '*ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u' 17:01:25 executing program 4: r0 = syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020230100010006000000001c08108f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000180)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x87ab2000) [ 329.168485] overlayfs: overlapping lowerdir path [ 329.189714] ADFS-fs: unrecognised mount option "ELF" or missing value [ 329.203590] ldm_validate_partition_table(): Disk read failed. [ 329.238984] Dev loop7: unable to read RDB block 0 [ 329.268520] IPVS: ftp: loaded support on port[0] = 21 [ 329.289520] loop7: unable to read partition table [ 329.299070] overlayfs: failed to resolve 'file0™9â§+.*ɪƒ£3': -2 [ 329.325155] tmpfs: No value for mount option '*ŠàI¨Í‡f Ü-ÚD3µ:üŒCÉ|u' 17:01:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) wait4(r1, 0x0, 0x2, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = fork() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) r4 = socket$unix(0x1, 0x5, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) kcmp(0x0, r3, 0x2, r4, 0xffffffffffffffff) clone(0x18000, &(0x7f0000000200)="186431fbccf594f117fb1c99837fd1df2dd6cb3a4ec8d2f15bbc362e8b7969d059a0060f0c2a288a244b9e55f841fbb1be08c99423730f87d8c5a395257923f88814baf6cf9141252a1be92a52", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="c2895a12917e421753b6fd1dc975850baad5264b70a61ef0edc14874582f640b1e2972d41c4c9cab56f4f8f8d50884df2057682d0f4bc2db0fbac26fbe460c5ff8e610da1332d0d4beae7a64490ad9327985d0913aa0a6b9625e77baf0d2a4b1d2ab4b65b7df327c644e3f85064d7b") ptrace$setopts(0x4200, r2, 0xd2c2, 0x100030) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x65, 0x65, 0x8, [@ptr, @func_proto, @int, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], 'd'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x88}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000440)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:01:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x1f, 0x4, 0x5, 0x0, 0x9ce5, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000, 0x40}, 0x48108, 0x100000001, 0x0, 0x2, 0x4, 0x81, 0x9}, r1, 0xa, r0, 0x2) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000075, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r3, 0x0, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f870acb5407f2b1e4d9a1881c7a2ba7d95d774c9f617ce8990f22a30bbac7d073b44da8b3994ed88f376c8d93384879deaa0f80535874a89be6d051b9c74447033b0a1cff60cf0b936751643edb40f6b2221c99ecdf197c2528400ae05fc451467abcfc4cd320d5ac8482f72607679491d109ca2a7497e06b52345b5fd9a922fd3", @ANYRES16=r5, @ANYBLOB="040029bd7000ffdbdf257b0000001400fe00088f74c9b4b8071600000000000000001400fe0041bd6bd4fa4bfcd5caeda0f2808acd3d1400fe000caf78fffe559a148c1dca95792cd369140002016a432a271ff0affb675785ab1067f4ca"], 0x64}, 0x1, 0x0, 0x0, 0x40010}, 0xd85d7256d0e098f2) 17:01:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d444f36d86d14321", 0x8}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000008c0)=[{0x10, 0x0, 0x10000}], 0x10}, 0x80) r2 = openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0xc0, 0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r3, 0x3, 0x0) recvmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000500)=""/201, 0xc9}], 0x3}, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) 17:01:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@mark={0xc, 0x15, {0x0, 0x9}}]}, 0xc4}}, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x10, 0x8003, 0x8020001) dup2(r2, r1) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0)='802.15.4 MAC\x00', r6) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x41) r7 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x60]}, 0x8, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, 0x1, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) preadv2(r5, 0x0, 0x0, 0xffffffff, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4}, {r1, 0x1004}, {r7, 0x400}, {r1, 0x1004}], 0x4, 0xfffffff8) [ 329.840269] ldm_validate_partition_table(): Disk read failed. [ 329.868511] Dev loop7: unable to read RDB block 0 [ 329.898022] loop7: unable to read partition table [ 329.912380] loop_reread_partitions: partition scan of loop7 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) [ 330.006559] ldm_validate_partition_table(): Disk read failed. [ 330.034743] Dev loop7: unable to read RDB block 0 [ 330.050283] loop7: unable to read partition table 17:01:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10001, 0xa501) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0x4, 0x10001, 0x4}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x10000000, 0x6}) 17:01:27 executing program 5: r0 = socket(0x3278b5ec42196f25, 0x0, 0x5) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00', @ANYRES16=r1, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB='o/\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x885) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket(0x3278b5ec42196f25, 0x0, 0x5) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1cc, 0x0, 0x404, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB='o/\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40810) r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 17:01:27 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x29) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x54) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000024001d0500000039d4f4e90017000000", @ANYRES32=r0, @ANYBLOB="00000000f1ffffff0000000014000100706669666f5f686561645f64726f700008000200000000007c0008801c000100b27f0000d60b0000010000000500000009000000050000000e0002000100810006000400090000001c00010007800500020000000200000000800000270000000200000008000200070000001c0001000203ff7f020000000000000000000000fdffffff040000000c0002000900000007000600080001006472720004000880"], 0xc8}}, 0x0) 17:01:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26140900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x0, 0x0, 0x1, 0xffff, 0x7f}, 0x20) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',allow_other,blksize=0x00000000', @ANYBLOB]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, r1, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="a3"], 0x1108) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x5, 0x5, 0x6, 0x7f, 0x0, 0xfffffffffffffff8, 0x800, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x1580, 0x0, 0x5, 0x0, 0x400, 0x487ee161, 0x7f}, 0xffffffffffffffff, 0x2, r2, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = geteuid() mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x20, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB="2c67b46f75bf0058cb", @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000001,allow_other,default_permissions,default_permissions,allow_other,blksize=0x0000000000000000,smackfsdef=string\x00,', @ANYBLOB="2c646f6e745f7072616973652c6f626a5f726f6c653d69703667726574617030002c646f6e745f61707072616953652c65750264", @ANYRESDEC=r3]) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [0x0, 0x0, 0x1d0], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x15c}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 17:01:27 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 331.450653] syz-executor.3 (11844): drop_caches: 0 17:01:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@delnexthop={0x20, 0x69, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x4044040) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f00000000c0)={r0}) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x2900, 0x0, 0x0, 0x0, 0x375, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001640)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r5, 0x0, 0x0) [ 331.478279] device macvtap1 entered promiscuous mode 17:01:27 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x2) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r1]) chdir(&(0x7f00000001c0)='./bus\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x1000000) ioctl$FS_IOC_GETFLAGS(r2, 0x40086602, 0x0) 17:01:27 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x1000000) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x1000, 0x5, 0x3ff, 0x3, 0x5, 0xe087, 0x5}, 0x1c) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) ftruncate(r2, 0x1000000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r3, r2, 0x0, 0xeefffdef) sendfile(r2, r1, 0x0, 0xeefffdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x5) [ 331.511269] device vlan0 entered promiscuous mode [ 331.591258] overlayfs: unrecognized mount option "ÿÁ" or missing value 17:01:28 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x50, 0x0, 0x40, 0x5, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x5) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x10000a0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x83) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)) setgroups(0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000240)="8180faaa8fd369d64b7572c8ee1f0d86a563a733670895b08229f7ab6d5529c37085bd526e7160c526cc44a4a719039ad136d8b6a673dacccb883d6c26295bebc832467b0fef266cc5ac6ae21f5907c25852330e14", 0x55}], 0x1191, 0x8) getpgid(0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, r3) pkey_mprotect(&(0x7f0000688000/0x3000)=nil, 0x3000, 0xa, r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000001}, 0x0) 17:01:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x0, 0xd9f, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d001400200232bf050005001239", 0x2e}], 0x1, 0x0, 0x0, 0xc00}, 0x0) 17:01:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x91, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e900000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000201009f6eae02000000adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 17:01:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0xa081, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0xbd, 0x20, 0x1, 0x10, 0x0, 0x8000, 0x20, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4aa2c, 0x6d, 0x80, 0x0, 0x7f, 0x9, 0x1}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) sendto$inet6(r2, 0x0, 0x0, 0xc880, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @dev, 0x4}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 17:01:28 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0xe0, 0x3f, 0x7, 0x0, 0x0, 0x64409, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000280)}, 0x80, 0x8, 0x7, 0x0, 0x6, 0x0, 0x1f}, 0x0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001800)={0x0, 0x70, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x10000}, 0x41142, 0x1, 0x5, 0x0, 0x646e, 0x9, 0x8}, 0x0, 0xc, r0, 0xb) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e1e, @multicast2}, 0x10, 0x0}, 0x200408c4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12440, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5519133df81958bf) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b3) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x9, 0x40, 0x5, 0x15, 0x0, 0xb31e, 0x6, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x100000000, 0x401}, 0x10400, 0x1d, 0x6e57, 0x6, 0x2, 0x7, 0xfff}, 0x0, 0x4, r2, 0x19) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYBLOB="01000e0001006e657464657673696d0000000f0002006e65746465fe866bad6e6bace44af308497ccc5d092779b73bb43ceaae5997bfcbf0ebbeed2eaa55af95cc40872e9bf95a11e8000049f2b3190f4411908852f7b5b2bf66d3b473cf094ca1f63f667a0d47970837ce32325843a3db524c050235cca13a351cb127"], 0x3c}, 0x1, 0x0, 0x0, 0x40005}, 0x20040001) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r3, @ANYBLOB="10002dbd7000ffdbdf25090000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000900070400000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000800090008000000080001007063690011000200303030303a30303a31302e300000000008000300000000000800090005000000"], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x44000) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2e0000001a0081ff0f00001400010000000000000040000100ee00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10000) 17:01:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000000)={0x3, 0x0, 0x4}) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) [ 332.567332] device batadv0 entered promiscuous mode 17:01:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0xa2, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x184c}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xfff) 17:01:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x5b3, 0x65d}) io_submit(0x0, 0x6, &(0x7f0000000c40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000240)="997179f692c7e78b41194cd0b46961d696d58d1bf4d0c5b45398a6ca6a8ac7a717a6136056dcdd5a1211dc97b9dcb4f55a1d14a3039869346d3d97378f45812261c3ca1dcf374191c57a9ff3ecfb5da04fb5ed6ccbcd877ac879a676c0be8678e4165ff54a19ad0a3f49b56d924003c06800118cadb3f57ded9fa3575008a4e6eb8351be305f19972ac2a947cc5ec4653d43700d39e5d7594542625c9537068d6e150844bd40f284574965dca199ccf7e2edfe52491e819efb77005ed916f9729bf3744f3ab4e4bc28eaacf37a29251c0f983320892fd1d14528139bbfd1806ff993a3860276a6", 0xe7, 0x5, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x3, 0x0, 0x2}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f00000009c0)="653e9f775992ef54c82bccc7b70f587fef58b3532b7eaa28c0", 0x19, 0x7fff}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, &(0x7f0000000ac0)="46118980c5991ea6978bdab194f46eb71d964cdb0b0d928a501280283812f1a694a71766b3890684b542b876f76a6a91e3309b5c4357d9af11feb7b875292077c4fe0c864e982641f0bb17afe80ce231ba", 0x51, 0x0, 0x0, 0x1}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000b80)="a5b9732775b46b466aba316b380cda9bcee5a65c9ca20e19a828ba05e7b9e66dcdaf6ceb65dfb0d3514c", 0x2a, 0x0, 0x0, 0x1}]) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x75, 0x3, @local, @local, 0x8000, 0x0, 0x8, 0x10001}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0x4) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x5d76, 0x8, {}, {0xee00}, 0xea}) fchown(r3, r6, 0xee00) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4100, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x8, 0xf4, 0x3f, 0x0, 0x0, 0xffffffffffff0001, 0x40080, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0xffff, 0xb970}, 0x10000, 0xca0c, 0x5, 0x1, 0x9, 0xd8, 0x40}, r5, 0x2, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 17:01:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r2, 0x0, 0x1) ftruncate(r1, 0x40001) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0xd6e1, 0x6}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) sendfile(r0, r1, 0x0, 0x100000000002) 17:01:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x245, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$trusted_overlay_origin(&(0x7f0000000740)='./file0/../file0\x00', &(0x7f00000007c0)='trusted.overlay.origin\x00', &(0x7f0000000800)='y\x00', 0x2, 0x0) setfsuid(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="38010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)=""/103) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x140008d4) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0xf) write$vga_arbiter(r3, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) syz_mount_image$adfs(&(0x7f0000000140)='adfs\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x7, 0x4, &(0x7f0000000640)=[{&(0x7f0000000340)="3c7d86ec3a5e84821f17ff5e2c998c7de1aa83edf9a83663b2632ce3d6a583bf6c18a2b29765f48511a044227cb4886645fb4edb2e292c3938d5fa8fcfcef61763fe665eea546e7ba70c2699a95fd0231d12feaf28dec717b7df18c86f22c265e612bcdbe1c9e3d551d613638f6117e0e2ae8aefd979ffe754fe170efb46805baa82c351b99dc0ca79e44a0a033ec65ca025b923337b2746742a709864581c7978ed322f41ec093fe24594de50db06d48971123d46fb00273843ab6f618f5e73af9d9b146f069ee064303169eff4b04f8ca8c5cdf68bdc01786465e332f63d65335032acbf14c7d36b", 0xe9, 0x1}, {&(0x7f0000000440)="69cd9fcc52f5bd32fb9ab3112268abd61507d569ef875d17562af90d95231423750011d6582bc7053797d01d7fbdaee2a2cb0146a1f029e708e3d73bf76eb53532c205ee17460817db5237d4ae752ab94e9d85e04d6c975050394cd81d3137ca199a8379ef186810998717f5c4a1acf79d24ef856ddadad54a31531cd737d90390c49067fa352f75040dd0bf05363e865d9d0845d5842c6efd2c43349e394a16da621f0665130b99db1fa21db1d5211a3532572b8412476dad34b3cfc6901fdcf50251a18fbcc0c4ab3d8a3ff4e2ab21e5329344a926088098b14c1150e69adbaadb3ae655e3fe288d774bc62097bf5df717250a3616ce", 0xf7, 0x1}, {&(0x7f0000000580)="b5466ce132bec0fcb0062de119fec021855a5c0eb02b54322849893e7c443122aff8bbc2", 0x24, 0x5}, {&(0x7f00000005c0)="2708b19ecd271779a869a64e883b05e611ee837e020f77f6e33d00ce3c43e57b7ae12670ff1f96d1be58a7e9aa758526297f68b5c2f6973eff54b769083e1a5787a35b9a3c1b", 0x46, 0x7fffffff}], 0x80060, &(0x7f0000000700)={[{'-'}, {' '}], [{@appraise_type='appraise_type=imasig'}]}) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 332.831247] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:01:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=""/255, 0xff}}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000001d00)=""/239, 0xef}, 0xd6ad}, {{&(0x7f0000001e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e80)=""/251, 0xfb}, {&(0x7f0000001f80)=""/182, 0xb6}, {&(0x7f0000002040)=""/28, 0x1c}, {&(0x7f0000002140)=""/121, 0x79}, {0x0}], 0x5}}, {{&(0x7f0000002340)=@alg, 0x80, &(0x7f0000002840)=[{0x0}, {0x0}, {&(0x7f0000002640)=""/208, 0xd0}, {&(0x7f0000002740)=""/59, 0x3b}], 0x4, &(0x7f00000028c0)=""/21, 0x15}, 0xfffffff9}, {{&(0x7f0000002900)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002a80)}, 0x9}], 0x5, 0x0, &(0x7f0000003100)={0x77359400}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000002c0)={0x20000001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3, 0x6}, 0x8) 17:01:29 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x4c}, 0x4c}}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) fstat(r4, &(0x7f0000000300)) r5 = accept$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10) io_submit(0x0, 0x4, &(0x7f0000000540)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000, 0x1, 0x0, 0x1, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000340)="14be597872226d01d9ff3642cd0647adb318f52fb59f9603d6c46548ce12c5bd5488a6ef7232ba424bae160994d9f85c35ff0aa5957a73e9b25537f5552c628a84d78be9a54876b54b966c15aca9554d71489faefd898f4755f0697933752e2a35d1bbefb9f0a5a32b8b651cfe7dd66de6e1d9664a1bff8525df23320f253a670b5e28e2afa84e0d55da6c760e403cf42cee88dc2950eeb264399ffc173944d0796b5821752574cb26bc9f086551573f4ddbd8b39c3fb85c8a1f9d4751e3334699063578f7239130271f86052593c1792b02fc65301c2e2c2100d579ea3e2f869b27a1e0ad4b80d3e0898d4a57213d28d73033f5", 0xf4, 0x2, 0x0, 0x1, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6, r4, &(0x7f0000000140)='<2', 0x2, 0x200, 0x0, 0x2, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xae9f, r5, &(0x7f0000000440)="1ce4f3cf437cbef67dfc01d5d3120c26dfa401fb2e0129c9019596db623cba304ea233b99c72b4d4e98762e91418972a8a237a48df70d12f6e19c84f408cee952161c62006b995047e581b6eabd9762c4c7f4f2315cb47872f7ce3c369c4382efb68e177d4d627757673af230b773558cc46088e836a957823c41e241e6c9ee5fc93d4bffaa8bfceabefe7b38b79199542999bb62cfd6d262e9fc0c7fa484567f6331ea5b2df136f6cc576d4e3e7137dca218a47dcead453eceab8200065", 0xbe, 0x0, 0x0, 0x1, r1}]) 17:01:29 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x50001, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000080)=[@exit_looper], 0xc6, 0x0, &(0x7f0000000180)="fc22f289f506eeb2de336b7391119abfa019a10bc28ecf70216cbda90e5d7eb0c04858d041455d6d2df48416ad770dd7814e05e7f46082b03a58855d5d421693c6d960089e2e349e1074abc93c934cc1c069dac6f60fcb6e4cf627555a618c35aeddd390965e9557d79aa656ed3c207790f7a54f1cb3c03e7660312b89b4694cf5207abc6742c7298ffc15960fae8eb78ad88532f78864708baa9da7dc701fda3ba1d160980c9e1369443fc72095455195397eaf6090745976dee9a079d220f7b765013d33c1"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000001, 0x4000010, r5, 0x56292000) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x5, 0x3}, 0x1c) [ 333.623761] 8021q: adding VLAN 0 to HW filter on device batadv0 17:01:30 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaf3, 0x800000001}, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 17:01:30 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000800)={0x0, 0x7fff}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001800)={r0, 0x80}) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x70, 0x81, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000740)}, 0x0, 0x7, 0x3, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:01:30 executing program 2: r0 = perf_event_open(&(0x7f0000002bc0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x844, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000002b40)={0x0, 0x70, 0xc1, 0x8, 0x0, 0x6, 0x0, 0x0, 0x8880, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c7, 0x0, @perf_config_ext={0x4, 0xcb0}, 0x8080, 0x39, 0x6, 0x7, 0xfffffffffffffff7, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r4 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000200)="f6f92c336df2b49f4abd1f7cb706e6e52ff74686d62ebd1d94697de8bdc2c7fa63ff46819a69f3918a30527ce148b350ec77f7e9272edc4c07f123c580e7f77af549faf47e069d08ed432401df98e022688e8c2df9e4bedfe9a1e304768e96d2714f9b6952185083669c388d7d8abc5e233192ceda6fa3e64f100a5bdcb619e0e2d098f8e7743db37887262395a9865346ddd5731cbd387dd395b1625ad5d2d8b4683ad598", 0xa5}, {&(0x7f00000003c0)="4254a1dd18ed387ebea55978adafe909e100ea3e73d45a9de95af954cc7793942283a8c529ae9ef32eca7c88f34f4ce5a99b011e94e529210689c75813f4625b3355beb81459b1add802a0641390740bcafc513a1d38d81c6e38280a983bf7cb921835b0feca4865114767d815961afc8f527b8ce14a0c68a92630b2ac81e4c38d749bd56c4f4d5ac1d24930902f67b39089f9d4487ad406546c91d905972f9c2e7456ed6d8c0317e7de095b229c142291efa6f11b77150f6fec9f1f4b010b536edc12002ec5432ab644f7e078b774", 0xcf}, {&(0x7f00000000c0)="658ea3b5599a6003e3c7ee0442cf734a26aacd4ec09d84512fbb534bc15f0197616699f4093b5d98c78605b47efd272973d2e52dd82ebcbbd10ddb2746754d5f1565c4d6afd3c67475f952a65451b0348f8814dba07aac78b5522ba3c998bffd3a842ab86ba9c0158e20bc2961a0eaf7bacb6e2af89379b3e0", 0x79}, {&(0x7f00000002c0)="219cdc0000036114a0c4c0599aaf16989731c7d4c10f53e47152b7fec5f64ecaec8c3dca999652e24f0555456518c1c044d1630ae9089cd387b541f9464a32d9661bbbb878f5f69105731d86358cdf54b9a2155ef06b7ea6575babe6f8dac194525eecb0aac43fbd32f9101312774ed63b5edfb06c5ef7025d4507b573764e091f9fbcecc4d0c3f5c0", 0x89}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="37681ff833ccac1458c2311f10508279722d57c0b11fd988b05c3ec2ac5c5ab3a330f2a324677fbe17837c3395dbb094f0da684bd613e49e4a17b3b71489865d690911c276170344b10b5cafa4a6b58e75389edb9ab1df2678158f48491a94d7e81f3053abc500ee88655d", 0x6b}, {&(0x7f0000000640)="40d47a00c4e887c858d8814cbac536eb684a4f1c8f605df3ce5fa96e3f42796fc068cdc263a0a120a6c307e3a2efa06d59d3df1224efb35153adc13a271185282dd263027e35377a1d0c4a6abb7aaf9995935ef28b82c8ad90e5273097a8e6596e41207af3e26031109a717cd2a2ef6dff37116d01e1b48427586077ecf215a97ac458ca405b02459daf10b8b28ade8c7889a690ace8523936d59a63d92030b9acffb2819af85e4e87658d4db9c324846e08aeff0cab79533538791bdbe519070841ab7df286f683532f69", 0xcb}, {&(0x7f0000000740)="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", 0x1000}], 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x12d8}, 0x20040000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002ac0)='#\x00') write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0x140) bpf$ITER_CREATE(0x21, &(0x7f0000002b00), 0x8) 17:01:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a2c6966616365000005000400000000000900020073797a31000000400c000780080013400000000005000500020000000500010006000000000000"], 0x58}}, 0x0) 17:01:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000100)={0x0, 0xd, 0x1c}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x2db, 0x9, 0x7ff, 0x3f, 0xff, 0xfdea}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 334.114643] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10010, r0, 0xb4a40000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 334.158299] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x20084000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x4c) r0 = getpid() perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0xff, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000001}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x7}, r0, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="67726574617030000000000000000000005136c0bb943ca31016dffd4114bb570c5be6dddf20aada3ea12c6a2fa1d67a406951e2b144e149a1c8ac081103a9ac7460e37c17d63bac2d1fd70676e17b5926d999f0cfef36e8fce8f1e07d66ffdeeacb20272d7a60259fab5dd94b9df9b4fd7bdde44269cbdd0213cb71a0afb14ee9f12697", @ANYRES32=0x0, @ANYBLOB="7800000800000002000001ff41d200c40064000005299078e0000002ac1e00014454a913ac1414aa00000002ac1e010100000009ac1414aa00000006ac1414bb000001ff64010102fffffbffac14143d000000067f00000100000009ffffffff00000401ffffffff00000100ac1e0101ffff0001891fb1ac1414bbac1414aaac1414bbe0000002ac1e0001e00000016401010183236f64010102ac141443e0000001ffffffffe0000001ac1e00010a0101020a0101"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfc67, 0x4f4c82) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) sendmsg$kcm(r4, &(0x7f0000000880)={&(0x7f0000000480)=@ll={0x11, 0xf5, r6, 0x1, 0x6, 0x6, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)="cb9e99e708a86e9b2093fc337537f4ad4f47f36e62cba32305d25eb1f926af4f7e4acb5e1c66ad21fbd33e6700ddd49134f64d4fb4169849e32b9eb4b0c5f20a95b44999fbba388d67b4a8ba4f997f88ee463a0582258cdbffdef7c3f7585faba13cc4860662e094741602d8ed72c138ebc03d419ed54f725b7473d268dd77a8874d9280ca078b49ace3179e640ff7523dd35968acd0413e124931cba3b4c691c013c6f304eec4a146c4a7deabe6ae4fd7e2b6548d4ef579f05d57b4cae22f2d00b498a9d60098cebf81f536c8ab4fdc6285442e32209df4b411dd7720d273ee2ed441a553ead115e9", 0xe9}, {&(0x7f0000000080)="63eaa050", 0x4}, {&(0x7f00000001c0)="e971aa11acbfd78a0655b27a76942e6ee449f361c34a6cfc122936739f7c894d512a4e8a849fbd0391", 0x29}, {&(0x7f00000007c0)="b5fc167f2ced3ff56e217dee59b40fe74b71eeb8fe525474270f2d8f5a1302efb6dc9c64d488b5b8b2521107ac31af6029c5a5f7a7a00a4512eb55deb6b32a0d58294cc52ce3f7ac85c7d7fbb6d4539deae1876ab16761b18069220a164d9ebf1bc5a499e13816b3c4d16bcf09f050cc3619a7d6b5de7b17b313894bcbe040302573ee5c45dea3bfd43f583f96569d2ec330", 0x92}], 0x4, &(0x7f0000000ac0)=[{0xb0, 0x29, 0x5, "4ccd6c2f2c9d017b00841849bfea1b4c923f7b2b8d689e7eac5a4d55dc446067faf771c1915222cc1de9f5b6e8d57267b4be6ef1ed33691c51caac54c9b89fe4aa824ecc191315420c396189325211e254891a68580a0a9235967ed9d433f5b88110b88883053a3a1aa686d5c19291f2baae30dcae963c0f1c8a06d466adbf6fe0f2790c726a2b3da5dab2c9957a7123e5fba0a73afdbc915e274e73a503"}, {0x1010, 0x88, 0xffff, "36f1283c68ac50bda8a796918aff5d59a7c3aa391ed531727c157db7011b7749ca4d4da8cafd64b1265b59e27a33d1eb52392078c440e94bbe08ed10bb60a1a38e1367438fd7998fd1142b21cbe506a069b36e426f430ff0fc1cf04db7c8b591480d0b9949e87bc475f37cbf1dcc838ccdc42dd6897f5b8991b9ffe6d14b4fed99609e0e10041bc18931d5584526bbe18b3c7b8fb31d4d620e45d4a388f76a46439cb1216d6ac6daaf4f81b2bcec43a508200a2788d98ea3667cee9c393cb3d28a32ebb1aa158bf5fee75dc5aa8d24ecbc700fc598f4dd5afe7c7584cc2580c69bb2943d38c6c5926df0a1a0d91086993c76140277844c1c6f3f24c44b0dbbadb2d3136206714a4c574e8688b46c35fd5ac64d1ea8fa624dd427d384d07f6d7fd6951c5f480520a3613413d00c7543867659a861abbab4404d8a2fe19833e523fd59e552272469aef0b6b08d1b01738cf96dca1b6d9d30c2db97400e18776bce77646943950c2ef17866cd57ae69481fb452235838080341680ed4b5d5d19055f79dce1d2655b67531686fdd62e8fe6377e52b7e4e402a8fafe676b4fc05fbfa39cad3d12de2e17e921dbbfe83cacd1ddd691330c0b9373309dcec832ebd705befc70b26741b1909cff3e58c1be697002766774c18a50dfcb690398091c8771aa2a445812c4cb34b4cecb0dfa11def2d1a656b3321e348135e8704b6e3e649e7226ec825e4cb0d6684c74a2e5781a33a878606081a888203d4da53c1c3cf13bbd21b59de1162a8932982bd1094ed0a74543c43dccf28f89ab0d39f3f0db250f6500cd3198491b554e88888ec73f75a3397a25dc5f90e7940c3dda2c590f2eaa97e21aa32c7be5ad86a7228cb0d76d11291229d8818c77eaa06f51dce7226b2126d01fbee569cba299cc1f14ee8a6bce38e1815935e0fa1747e1e792a3e038c8d76de28bb56e8d0fba3da07419902a664ada80c42143dd3dd9a826b73c7395c162ae9035c183c7dad26869b0a4fb1493d201c9e94a6d0a5abc3cfdab6d76ad43060c67488503466962d8ce97fa64da902571d34f89e7aafc191219038d70c6432cacb87d89ee8bdf862e039c1a2268b52082d9650ff726f73e37264836a0a532e6c7237b11ea67d81ea329ffe4ee8bbcf2be1e1f1d3eebda70f9f078a3514b4a626e87a7ba294ba658a5174794f944b8c6c640e4a9dd1ad25940c4dd3fa2ea40c07aa046337435ad08f4a655632c6f0456fcb40522d2a0b2e003ef7f94b7bf6a7a8ae81e68d386be0df19c62a44b6ac296b1562a7a80adc08b4cba38982cecab93d736b3cb7c8be922b2eab942cb19085fa40f9965887abac92e4e920b905d01dc817eba24f432e4b4368d919dc0f5910694e413b651c7de6bbfa3b70dbe00741daef39c4ea5c46d61332ac3c9fd6cd4b158c45c3c97ac3167da340e584a247e3cd2aef62db7ff941df4d1f1302a529429cddfc4792d51bc6d44f63677e12827b1913540a6b197c3f67c9ff7f69020a7b94e4bf50562ca2331224b231c6c5035e7470620e3e873a0993bf7fa8a82542ce0c911c9c5eeaa819ec8f07575f997c6efb348af316ab3731edde3ba4559e682b920db31febb9472fabe30b29264681c261c8a951b5d6be35b0bd4e8be755ef4ae4eb8a500e85d21bb37f59d4dc95acfd363f2fe7385e5fc5913cb81680dc02615c9a38644b3109826fcdf43c87175a0ea7a473c154b25f151ebbaff6968a176140669f036aceee344161374c3f8f22c612643c97d8204619a8ad49241797c49559f08298d48bd1c4f48c5deb3f2c64442a3e479cac9a7667f184e5dae72a07f48bda6d049fae5d94c44ac1e64d5fbb542b9f3a15831082414d6f59b319c750a397b7a7fadb10c43f0e4180d6ea3e326b41096d1084bdc3cfc0fba3597e6fc85a7ba9690189ed48cc2b23f856b40c580d9a936aba841ce30bfa2650aa7eebeb849b92858a66861e1ba45162a6afa8ccd59ecabed2c5693b31614be15911e116ada442ba7d40727eced4b84884a09bfc15325f672ce5c9eb5d6c27f8a96827221962458accb8e683f3d1de10b34425e9090c61fe70a8a50298ccd5242702775ccad9e7f7a1ec60e1605316b4fb718c32bf0fc24c2c3cd5aecd4e078b7c02ecb88edc750ce5a2b528fae44b37cbf3e1510108c42c3a60931dfcf3a021899cd0b25e8423d4a0235746084bdaa49fdfb748cf0b777dbc47cdf9a1fd9d649df6a67025a26cdba03200f63e3c89e0359320092b92d17c925621e7d771bb7e1fadb88948f786cd378b48d3407300e028fcc65396846a0b4481832f28194a37fbfcde4ef5eb97dafd8f9fe3b75a5e8ecfbd00660597f09df0a3e2c685e4a3d1cca8ba2461ba5d1a14fe689d4d55147da71f143f8a1d0751f8047a7c128d5360f0a9e36a08a74efbc5178ee3d8ec747f5842e4951d4dec38a177f01770d10c836551ad507c17c081ea2aefd4ae7bd7fe4a6d8439bd928339ac78aa95921ea1a29c5061d717ab9a125bb20ef0614ca8dc6811afeaefce0b5c4543017ab9379d62b8a8f643ad9c4129776c69158dcae8dca8a0f7de5903f8e52852836c65c3fbd03b2af7188936ab7ae78a35023a0234eaa42d186d828adf04b3c078199eec86adf7cc58b5621b1569511d27e6db63cea7be4c11fcb3863f2279d101afc4c458dbc75303badf71f16eaaf2df17f373db31855ab832799425ac5e0d12e13027b411a7970da3fdbd3fea78016722d5c7647abb0ada25656b276d9fd2c1375d48f96efc17e86ebb348709dbe64c47a73586aa15fc02f0059b12087fe2fa99ddff3d1efd432e6931b0d2769e27960bbcc234b3330e1e82ef47d5924753652136f95c31102c8331de004d00791ef6786a4a662542374c77097612c6f8249e6c5d894551448f33c84c3458d8152bc6f44b984750a7dd92ff4f0f9ab1d21d6e01e263ef0fdf1ffcc1b741fa99d28934e3bf7c78f642c85cb6284b83d7b6bd380351428eb1ed91e5a649f796c4a768e973feea2352a1d81e59be27484fc9e53b24d97b8458438efe7080d75adf45d0180afb9f69f7ba7e9cd3c656eeaeb678ec801491d778282bcaddd4e670c5de5e04511eb907e9a5c8a03836cf3ad1409ae83e94904584277393231dec385ff8e7a501aa5d28226ac26a7ef3253fcb8b5e167561f26d81a6f34bf7db9c760f981fc5b2f43b8d0ddbfdaa3400214dc31a81ee1cef5f93005bed327f3c4c62ea91aff0b2774a760450246b0e4fe6514504f49b0806beab56cf25a2551f5872d8de86087759d1089d9329255116386dfa50054337c6581caca2542e0e17109084dbc2f11c7db962397d6459ba543b7aa7127c1fc601611e1547a49f7462c25ede8ac5ae9a50f91ef6c29c7bd5745454dc07a8e2a3aa9c4ddbfa971bccf5ff51c0bb32fac9eec2582cf83a6c577479bd8332c93d7ecef770a422b197250971d0d638eb7b2783497b7ca540984d67b4eb23865778a33da467feb6fd7e03534b388cef6880c4a2633803d0396f47aa5c0eb131fa976ac60339ef756d7d49efe594eabe6a7609e83c24f2dc5e25c58c0149d51caa01f5d9a84c35a4e9a1a8f2400cc6c581a3c3e353d94f0b351398eb64ba01bc52e64dfa70b8731b38932643d7ef2d2c513b433e8c68c052d116a7f03161f1bad920e57697f005e1c2925702e9af0b22e610fffafa0b50bbc0d71d56eca2d7d840e32716daea7265019637baa13bf4c608f589106786604c941ba9eb7489560329320c23954a6386f665c709cd2d6907ce9c2e3bf1ecf4b88c976bdb90b124dd2a34dc2cddd1384cf5fc24996f138f0d66acfcfa47eeb36c7e68bf708d49879371eecc6911fa680d8be7e244fe79928c6fcb768d60f608d7d5573c2b9b9b02712a8d5a3f26bb7b91ceaaf01f053c5482490492092ffbf36e1240439fde934a63aaea8b9ac0b54c1ea63bfaabfcc7283321fc20afe092f2fd4521d8772c114d60aec0375429d801c39f59308423c4b3e9625491ab2392223585b7874c83a37a8b42c69d35ac0e0eb49ec8f1436741f9117f8b142004a4cc038bf793794fadca8d1003ff5f8efb673dee40136ab8d73487c8f35a728cde3b97d110e61e0ce73fe96111fb47bbbd5586eee93a015d4d68dd0ba18bdd2c33de8dab487c0076c77d6e4b066387589e8f48e79bae7c6c158de6cf46b2968e174f9ca5af505f1316250c2c2cad5d185c35570cf3cb82ce6cd44c420b3ec68808bd0588605c3798da813a6e127512da3bf19ff3a14d3c7d5b57356cf37b1c9853b3b6fe261e6adc896e1dbfc8d28a7ad31da505374ab570b4cc36dfd26ed4163c5a8cb7f3a3af97204d80acc439c416df49ef7b487524afb800b6e172629a8c2da83b33e6038d93d5f5ad80cd1b94e4130890b2cfa76ce16d61e5014cafd9599eea6dd96354f28d3c5ea4137565bd6d3949b5a533e9d38516734b30d3e75338de069c51862b7824ba94866e16eecb2a00f9742af853bd0d39149024a44f88af7c10269c96da6c634e0741fdf11722ce3114a120034a66b082e9647f4a015e93a85a4f1f05f19b1e44edcecaf75c8c81017d5033dd69f29b08dc2d01b53c15e479a8ca72b5de3f0c256ffd7e4e2ed411ec8fb36b506a2a6402e150d79d4e67ffcff47e375f7dddeea1398169482059eed09fa9b223bf8e7d6c96d4c9bcc219782d409c0dc5a7d7fff7473d25ac3b80ce7e49e6749938a12829acbd4b225299bb1fb71e47b87410bfb12a2b433bb2895607bf76e5230508c9e7573fb113d64a90d8811ad0f66e85002cd10cd08ce6708ea5bd91a9d40f50b9b5707fa03324464f60378ed77eaa16e5d377210b6827102b3aa1a5f6810b4f3cd7a3f6dbffc1115e4d357e2cb144d66088c45657c2dafc97be30afef8ed942ad5c6087cd11121cc79a359f98b37c9a137a10fa677fa98f59fae64890336faa7352cbb6c12569e96abc984f6019fb76dadaf13e3ffdfdf8d339ff97b3acb73b8d75027b9f0a2b5a07ef793afce750e1f2e1712c563b25a7068e18dc1ae5dbeaf37b8708c81bdfaf713d6d45580383d3a5a278c2017719db75ae844c8fd8487643d3448a496472c4888c83d247d1d0d17ba9641bd0c0352dd5adbfaac094f4f16c16e6961fbf574add09bebd9d048ee29138051707849d511ead7d87521bacdf39cd62b0de3e61fdace93274854c83a67007351c43d9f83b25984fb2d74ca25acee58958946e03b43dd475d48cf90f9e24328524c3f694a62466dde84ed31e2544c26ec6a2079b349b812c09124381677f0b0173fc32cf80561050dbd3828702b186c541cd4fd3e26d609737cfbcac946407d939ccaff094e96330c247b4d708afee6b16e38f86ac74e4609c2d8e181a8a94b6ff6db72dfa8c1c919a3e474d0063dc45f0775799b85060de37e10c81fa2ee04a52ff25a760b0ef8da022c2f61edb82d079783e8dfe541e78f6016d18559bb3d1c3d8773983b01740ee22b1fb35d35df93cb81e2734fcca2cf6093d72e292a59850df3f18451b7db271e15c920b4e270cced3ca9d167e5e498b4dfaf3abd6810b885c1abe307bf6cfa70dbdedabd01dc4813f9573b45adcb7976b4b5d610bf810cc9346f759bcfc4b5bf89202d9867c7136389a40247ea681aedfbc581f5215cf3e53897729da5812d5de21943a1def8aa1a721781fe08d9f27597d986cd528a8d1a9f560ff1d0e068db9da0ce96c07feb5398ec14fe21fe25c748b8a37917445c3d8be8b1d6ba4934f2a07d0c677ea1c84117fd3f494c2bc294ebae1"}], 0x10c0}, 0x840) 17:01:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffff, 0x80a00) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x1000}) 17:01:30 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000800)={0x0, 0x7fff}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001800)={r0, 0x80}) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, r1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='cpu<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x70, 0x81, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000740)}, 0x0, 0x7, 0x3, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:01:30 executing program 5: perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c810}, 0x24044010) accept4$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @empty}, &(0x7f0000000a40)=0x10, 0x800) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0xa808) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800001e2600000227bd7000fedbdf2500000000", @ANYRES32=r2, @ANYBLOB="09000f00f3ffffff0a003cb104000a0004000a0004000a0004000a0004000a00"], 0x38}}, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x5, 0x5) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0xc99e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000500)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b01424fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000101000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc200"/304, 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008df}, {&(0x7f0000000a80)="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", 0x14c, 0x5009e0}, {&(0x7f0000012000)="0000000000000000000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00"/194, 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00"/51, 0x33, 0x50afe1}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f73706163655f63616328652c636f6d70726573732d666f0963653d7a6c6994f979e67573686f6e636f6d6d69742c00"]) [ 334.706764] BTRFS: device fsid f90cac8b-0142-4fa8-8bee-4b8d3da88dc2 devid 7471104 transid 7 /dev/loop5 [ 335.011039] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 335.011160] BTRFS error (device loop5): superblock checksum mismatch [ 335.024871] BTRFS error (device loop5): open_ctree failed [ 335.468208] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 335.468222] BTRFS error (device loop5): superblock checksum mismatch [ 335.494559] BTRFS error (device loop5): open_ctree failed 17:01:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001d45e000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400008a, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000240)={0x0, 0x1ffc0000000000, 0x4a1d35d7}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3={0x5, 0x7, 0x8, 0x1ff, 0x7, 0x4}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast1, {@in=@empty, @in6=@mcast2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x7}}, [@tmpl={0x44, 0x5, [{{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}]}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}]}, 0x174}}, 0x0) 17:01:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xffff}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = syz_mount_image$adfs(&(0x7f0000000280)='adfs\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000640)=[{&(0x7f0000000380)="9747b6308518ca6c390f4314de00606244aa5b35802d6797cd1e51c98475cc55547891bfd39e86611d8499df1d8b0bdb053c823cf8e2a63090da4a9140f824fcaf763aa937950184592a5ae5c6c91d2d1c7b2892be627696d96030aef0e7160cf3fc84b66fbbfa3b235a4d", 0x6b, 0x81}, {&(0x7f0000000400)="abd6a47a21070f13fee63a9925d5f2d08ec192ad9137ab8cdaad1c4048a5a9bf3da4efa87638fbfb324028a9014694c5bba10e2b2186d3a4380aa8665ade9578f86412f018c85ef50f0363153b3f8889c52f0223c72610fc3d7d68a3413c4661a5cd9627df7f14204fa8ed5c45611be9e33a15b691185b8bd202cee46d986f3ef9f241d3afb6b0cd07b78139ae17eaa2749f28a84e1f6dbaa9db768ca7f63bb7a8067cf80ccd44a1e3a169840e644353bf8c49ab09b046d8ee64", 0xba, 0x6}, {&(0x7f0000001280)="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", 0x1000, 0x81}], 0x8000, &(0x7f00000006c0)={[{'memory.events\x00'}, {'syzkaller\x00'}, {}, {'memory.events\x00'}, {'memory.events\x00'}, {'\'+%'}], [{@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@subj_role={'subj_role', 0x3d, '\'[!@\\^]($!}@\'/!'}}, {@smackfsdef={'smackfsdef', 0x3d, 'syzkaller\x00'}}, {@subj_role={'subj_role', 0x3d, 'O:#^f'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x17}}]}) openat(r2, &(0x7f0000000300)='./file0\x00', 0x105280, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x7, 0x0, 0x0, 0x8000, 0x2e, &(0x7f0000000500)=""/46, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xc, 0x7, 0x5}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) copy_file_range(0xffffffffffffffff, &(0x7f00000054c0)=0xff, 0xffffffffffffffff, &(0x7f0000005500), 0x81, 0x0) 17:01:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x6, 0x0, 0xfb, 0x0, 0x200, 0x1008, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x4, @perf_config_ext={0x3}, 0x811, 0x0, 0xfffffffa, 0x2, 0x0, 0x3, 0x2}, r1, 0xf, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x40) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x3ffff, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00', 0xffffffffffffffff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r7}, {0x4}}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000001dc0)=@newchain={0x16c4, 0x64, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x15, 0xd}, {0x6, 0xa}, {0x0, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x9}}, @TCA_RATE={0x6, 0x5, {0x5}}, @TCA_RATE={0x6, 0x5, {0x7, 0x1f}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1674, 0x2, [@TCA_TCINDEX_ACT={0x3a4, 0x7, [@m_ct={0x128, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010101}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_MARK={0x8, 0x5, 0x1}, @TCA_CT_ZONE={0x6}, @TCA_CT_ACTION={0x6, 0x3, 0xa}, @TCA_CT_ACTION={0x6, 0x3, 0x10}, @TCA_CT_LABELS_MASK={0x14, 0x8, "dc1f2cf2585e78fe5f45f04b8bf42319"}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}]}, {0xb3, 0x6, "690f8b8c36ab12726244ae27fbced83e0bf61d754c1e61edca8da30c6a2b55ce7a9670592324a253c4c8fe199a0c55bed5a68e1c1d5817b4b24186da6fdb7d9b3b254ed206e5cfe7c1b05251dd04ec29f2c62121f190aab8dc77b8297556f91ec2ce208d48fe0e7a215fa6bdbc2165038464a88f8a74a6f4a3f7a110ed7729d1aa872abd9ad94985a77f52e2219ceac653b98c04a8107b9790fd99db7b0c325a536901e81832644b96870522fa7bf3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x58, 0x1c, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x28, 0x6, "bfdc5cecea5e07cee7a9a601e8fc4e291414e20a94e575b03e0994cad82e20043fb961ae"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0x184, 0x11, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0xa3, 0x2, 0x51640320, 0x3}, 0x100}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x6, 0x6, 0x80, 0x2000001}, 0x956}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x2, 0x8, 0x14fc, 0x401}, 0x7f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xf7, 0xffffffffffffffff, 0xe81, 0x1}, 0xcc}}]}, {0xe1, 0x6, "1071b63f1679173def68a01a3da61565d78b13faa94c38a2fc8ffcb8bfb5bd06ae22453f1138772a3241ab458a4860f30d0496b886a2e77d6354f684cc65b8560ea8702ab355bed599d1cc08da2552e1242e8c57f792734b9e4add39ba0bd3728882878399a4e3c33575d867db9e558bcf094bde7269b147ab815433004bf4d616bb26f7671e48bbec7efaab3ec72716ed017c26c0ce464111604e0b5209a950b85fc4b49149ae2c1ec6327cd08f0eabae99f2549513079697f88fca57c4e2d4748f4fc7b58d79dffe1dddf00fc27eb0e8e9afa57fce323ec101832482"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_simple={0x9c, 0x8, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xd, 0x3, 'l2_drops\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xe0000000, 0x6, 0x20000000, 0x9, 0x8000}}, @TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x4, 0x2, 0xff, 0x9}}]}, {0x30, 0x6, "f454529a603b7ec95b6df06191bb2065434c38ba3a744a7f51f3a637d41dc37f1000dfb29bc2524c33537e5e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_TCINDEX_ACT={0x12cc, 0x7, [@m_csum={0x160, 0x9, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x80000000, 0x4, 0x1, 0x5}, 0x61}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x1ff, 0x8, 0x6f0, 0xed}, 0x70}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x10000, 0xfffffff2, 0x5, 0x7, 0x1}, 0x25}}]}, {0xde, 0x6, "b7f904a48b3e8410ba6292f25d7987e90d22094398bb619001ad20461f8ebf2133387f517277300bb59b8cb0689f5df42eeb50a707f6fa14816b68f8ab99d2accfc5cdb198333b74cba32a482bf0b360f96931959f743801252666b73daebdfc986cf57aeea55ed97aa066bbdeb416bed40fa6e1b954f1af5fd163763150a8942d7f517bd9bd6ececd57c247079472895cde5cf0b0fef623e5d8d0a6354507ee5ad591b0c7c8c842d4e67f04d23f939fb31d9fb73997fd31e332c414ddf7c662e2792e46fe3fc5d6a2f5d98392b700b02247a0da4029432808fa"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x128, 0xf, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x800, 0x3, 0x80000001, 0xffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2540, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x6f39, 0x1, 0x7ff, 0x101}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x16bf, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6dbc, 0x1, 0x0, 0x54}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1356, 0x20000000}}]}, {0x8e, 0x6, "6b6987923b41d8343b56e18daca3e1a2eedb7edb2b1b629648625fae6fa14c607f04eb835f36fafef43000a76343dc54fdcb68be20367926d1c888e9c8178a0146267da2bf7153b9cf0a30868ac748383769b820c94760d232c47c8a426bd5229c973b8f0f82b3c0407e0370c22a693fdba045e1354856f2089baaaa020b5cbd70b1478015a92287cf37"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x1040, 0x19, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_BOS={0x5}]}, {0x1004, 0x6, "6c54a4fc02516caa175d845ce9c9d0cf7916726eee54464f3ced6fb20d2caf98b6a54575a32c8a7cc81a26842aa7375322e0b4ba074c0a9c81a3f23daf3ac244509c540f0d4004c392cfac7fb0df8876d7b29ecf75ba05235b923df11bff9369d7d0bfaccfa1e731378c2d6bfd9502038198d3735b70464d0a76fd57d3e7e7170bcac1ae6e7530e900945e9e7289b0fabe8044da13b804edd192a0f5047de8313231dfd2b3fc9ad2444a0f73c2528f9d2e8caf66aa09917f63bd05a35b4205ac7694deca3b03fb266613ba824cfe2811ece24cc964c9e25a39ed319d77e50b8cc24e59268b12b57c7fc08407dbdf3ca0b4c110712cf2f88b6ddb0b1466198608d5c26b873225d63c47fcacd63fa58040559b30c69ad1d4fa374b5abde14723bcdd2136b2dda0a931c9767e297c3a3923c5ce362f456d0131879e0f387d784fb7e2d2e716e9beb09a02fd9149978b9e20ed371d3913beacc77542e9b182cec06badd1d44feb7bcb02dfaca6006e1e15c4774b4ec6d0952b539abe1e68add5c93d5963257f163c13352989512873367d2f7a6b78304fbbd5afeeeb17bdd56d87a52abf27a71def0c02b83a51c12c7ea4bafabb1ba8e93efee1f8c1edcfe5150c5ea85e123a2df241c9e91bddcfebbb143870f31f2035112698bea2a3ca0500be6990f0520ef3cd08befb7ece67e5cdd714276df85c32e7cf252ec74099b1fd660cd7609f308452a4a401a55740a6e369d5806c6d2093aa40d2af2d3065aa646449cbf702915f5c0de5f671590ff06a4808e76fda0f55df445c96ca991d0551a9df535477c8c7367cf66751973782f61768b0a28ea313a5257dcac46ead8b430d0a7591341f8b8069c424f99ed37b529d3a812040c2a431ca08f04e5fb42d1eb7cc6abcc1f1f25a11f36ec0424910e429ec1e0d1d2ccc20d994d91cc60162367acdccce7a8571547e677f9a6bc89c5de35f57c88e9c6223126794f62b6cc1c0e77b8bb968ea49d16f356d262dea64e7188df77bd16dab733f4c3fe673b1b6d2d2200332a18e9665fa262c1c401553b6fa7de9d4cb66c6f8bada509c74d3e5ceff0a450640ac59ccba14703d3a03eb409a949887c74a3915d107620749b282ac90e0695e36a9248fd1a6e569b07d64d275512c17c1675b42b646d2280ed0f4fcf70b56419565220a5cc31c1ad274fc42f15ea064c6a4babfc1ead17366fd5009feec2b1c29c1c9eae16c79769bae520c8363a5a558cef05f7ba00f7fb7801a9e0f7b5bb8d31e624e63947e6e78dbee67417d9ba0ec065ef48b98927df9c0c15f9c0bbe062407eb7cbadb926a655e8c01576805e9088e441e1bf4aa684ced965dc891312c1879182e26f2143bf79a8bd7845fc6d97f387f742509f48c8edac02e2572f01cfae8aabea968d5910ee7e734024c8b7b63f1496c15e91144d91682da5b243d117ce855d2fa7315a25da0518989f9c660ae2aea57adb3d55e0c1f18f89f43f3aac1f43c7adfba233fd6346d96e501d3887f6cba4a278f498834b57d223c06427f25b5346400b1c5a18ff49ecc101f794f9dc84df2308b8b5db38371624ec9bf40944af65e64c39029b30de0b9de7f59993cbc6b09bc909aa9dc4512b7564f5ba837b72afd457111698ea7ea63a7f6ea35c728fda6aaf95e178b7d2c984695d11269b43cdbebf3ea29b47cb7d9c84cae4daa38ac10f985a00117f1a29a0cccfa3a08930fade340ed493cc74034974ab271efbcabe336164073ef24b842a3ef1b87ca7292916894ca37d59fbfea1b44800e49c608835382859c92711e6202ce1b0600d545c8d494837d0c7673663ab3eccbaede0b683a8e6a400e1e60380414b32e4bf7fc598d1bd903487107318596bec5186d687cc71fa197f08d0640b7e834751615d2b57154ac8a9e876b77a026da0de5ecadef3e514d397474c29dd75625b9fbf6940706a0c8c6619fc30cf7e650868ace60c866c6cad9db35ba719a48de9042604b3db0a2fa4b264018880983661c0f92f9e1441799203a83a4e26ffd37809be9335a6ac713308c88bf1ef7e7f997b72473fec6bd6650260585b5c5f468d70e73228e7d73fb3baf6afe26fdb2725208f9f38a4ef2c0a4c957664faff202858f510b0e77b585b94fde8bfac03e8f088e29671d2afb11c4f797fe5bf6d94aa4163443c35fe5eceafa1f7375ca08b7239445f361bc7efdd06aa2d33cf86be00545c60c315a4fca61db9af5e597cbed3366cb6c216381a768de09a02da376b3b8adc32b11e59cb0af7fd8c1088d426497676082e79e829885a02162c79cdd3756f63abfa76353f3abdac5fd4c979db6d4e3e54d42badbfed5e57997634feb91127bc7493f828a06a00d49cca0726dd15dfcfdab73cdf92b2e01a363548e4c028cd144f6f99209b92915d84fb501e84cd448e9dc63e5f525c7b4fdeb0ee7b6288ee2ad82d8c256e6195d07bf64351f8ea5947a7dde1e181cd880c2215575595baa0a33f738fb5f5c4f4cb4bb0d469a28caad8df8b608d6cd10367c77d28f9251f9bccb0552101425c640af70c7a7a426f5ddc3453d48ffe603dc9db97f42c442c0b7a4f2d7a2aac73998abd76a87aadccfc2f1aa43489bc2ba8594dc99d4b353b8a5f95cd5b52eb97d079df4bb712485fc7fb6467f946a3943219d3ac4d6a849656dac29567b22ffa4fc14889c7b89a9e63501a3fa36cd9401ca3bfe02604acc02ccdf3fdb5d93df4747edaa1df90eb1aa80e343105e2421f62e14898389a6e3e873cfb21cc77983c9b66d1b047b6959e7797f34354ae0432e9ed875260b27a148caddf0e203aebb8667770ae3f5383db35c4275e99f8c2fc24f187959ad13afd106e0b72d8119634318984a2bd8db766b3c03143b50958096d2f1962a0b7d1ac4b4e0e8637d1c065999f69a6eba892a081d30cacb0f77654bcbc66536bb107c3568ff51c3b0443a966edbc3b731b5174bb9aa2e40c9624f9191fefa865d8a2f6c21cd0021f8cd541298118e9dd764bce1e20d1687d0c7f2b11406f8ea95bcc89b31c37aa66480553462941305cc8eccddaa610ee6d579f26a47cf5180085c8eefac4133fd49012e709bbf2196cd4e7d33cd3901a35c04fbbd51e81a4e94acc75f6dacf529ad0fd3a1cfef1c17c6ed3e4a49f6b6519f5fff24ea1834b7e1b3bf4f22382797893e8b1df39c240dc4c2fc852e181fabbe0284a100ffda5ace864bb87aa582f873a52d3d0b1bb8ecc77f71acceb1538427ac4764e67cedd977da6847af33fda74509bf956e21a69713575163ad9044cd59a3e4ba5784048225e2180cb5a0098c21f691c3538b2b9a554ab510afe5de6fdbcd1cba588f3038108d5f217fb1e32aa026b19c454c0c41218655ddfa198308f7c5de8b8e10e31e2f285d78ade75f279cf58d326084cd9f8ebcb1a65e7701c3a54b8432d11b1455ca0f4e83829d38b0919cb38a151f3ad82ae42b50e057857c980cbbb4047858f54a2007232c2a0eb7d11681035a45a38b7219a94615b42b8993e652f53e0ab3f3bf0f52abf7734c32739f04fb3872b5b0418b99f451c5325d641e3f5659f29e855791c4c9646df47c3f9d49cb8fab1cd4687f31cb9cbeb6e01c959c5b51959e4193ab68e57b81cd1afdab75fdd102806842d1c2e1c7e468488888375d6de448b2bfb49f1c419e73477c142a4b326167faba6395744f2b89a81951b8e0dbcce4d9ae051bbbf066135f883e103553a3bb091486f89c2594ec33c021bc848edb7717be3c4b09bee27d0124fe1e7781297e9da859317aa977b36f9f014159f9c5ba89b00af11aa5af3ab107e0e1f20d94d3460ae25a082eb0de0213e02d448910a697625a514c1de0797d49ed1e54c59316305a0602e93043b1df7ec3c79509532f39483bb5db0a905a8f09e91ab48a510f80818cedfd0c055921ab66094ccb89f3bd0ccf7b463685c37b5e938edb157a886bd3d5c59202651050813b5b9bb4aaf9b1812fde9e7791e763eff0366b4b6eac652ed1f5b1db32d26d7afccf601606ba611c0220e519ee7bf28614a62bf992f10d74bb39ce356049314a00b62a4a0dbb3680051b101ad124fd4d478ec4fc93b8ac581fb2e96c43eb3a0cd0a2f7b1417c32e47ccea8cf233c323d7fb72aa535738a6e109ff89a02b0d6a408b976fb86aba480c066e71ab203d56630c495e4255f10d3651ba000841f167e249a3a823ecde3d36a03d9b911db7f28c57d73919551c71eb8384b66a1e971432878ad64a8b14559b77fafd1906b4ed50cf6271ad7f3bef5f9e114530b53ffda8e1becd09fa7da8fd0106f9b44b6eabe5ef01f6b05621ea2381f5b9dbb015c871a4792546e70d38cdbf8f2bc111de267033eb6e057356cca2b76f452a21a7b4a42e67475ff626c74817ded242765450c7ef808d3cbb6fbedb5f672aa4c4ce010c66aff1e9717499e39849e3b29dd88ce94cc46d567e224b5b1d1b7ced0b24092e9a2e0599ad44b57c0042e6a3a5de9e582ce74f931a9bf03a65d968c386cc4bb75dc250feee7333f0e2de0970d4a2cebcf54ecd7638066071634b512a45a1c261e10a061c9fe0e16ef200b0713e3a8548f59eedd3d47e16acc06296ea6449ba1e4490b4f08ac100369c2f62ee3a20e6f629ffad6e346599f8a32282684000a4f1765f0ecd560a3c9e61387c48dbd5adfbc802981a4e5b2bcead83e207946c9cbeca37930119dc579f3853d3c16394b49a66e0c266b9fcad98ec429356ef19ba62e99470910907da880068184ad32246565f670c68580e4f9617e8af37e4910ab16cac391c789c3ca68fb2df76ec8ab749ea2807aa703eb1e63cb87044c7a5ec3292f80f0cf19635494504948b634a231c855ee4e06ff031d4d72e0603da8d7e6b5e2e47ab393c5c1248c7684082af3d861a0d6b701fb5cee78dc6341e03f942da1fa9ff99399016c23264f8737a1a863b5e20d331a75562dc8d88d4ff34eef79f7860b2f5a702b5d3974d64daad8821b580fee40c2921b20a3625df8dfba471629d89b808287c61905714ddb2a59663b14ac4a154ce63408e486130be3a43c7f7af603674e87b91dc0c4914ffbf96e8f485f340f82d8bb7db13febde26877d73c253d2b5d7b0f881583e95b9a1bcc6a79d55b31ffcce85778994598cd8ac0db28051c7106e5f0fb409d019ceaa69086f9c3635c9f4e52bfceac499e9f9ca50c5bb31f7eeea7a90c617558898212fe16102df10d8263be38eca89a2ec63327ee4173dcaeeb17374849a3b9607c583b556debdb6b031af807bb89637c3d0e93aba4361bf6dcf4a99957317188c1e690d29f9e8cf07dbb84fb33ddbf5203978349106953ca70866cd1732f743c8addc3371476c7f3cd91973d2bacf010eb96e93f7f77e1edd27f5d12a4e83f96a430ba5166b15b0fe01e88edd4ebb84f1364680844cb50e13135afc2329f08d27ef8cf8cbd969d340af2ff28623ea323894979a53d854ae3cbb92db253fa76ecf8034f7df13bc2ab5fc315083b380651ab9ac0cdd0d8d428980a0976b8a1158e749338cca32a9d26bf6201cfa8d48f093157435f41316674766b95e1e812801b0224414f633c857628eb4531f8b408bf789bdd510fa4ae92068a4e364954b0e501e8797e3db8804506e956cd503242e1551d62ecb21a24e7e39f579e977e58ea58b7b5dd95cc3db6671bb69fd61fa1b65077d2d375879d89f203f0ce4038724ab54dba9fce6f4e442a70b841b891257817185c3e8542ce633d09fdb985e31540938ad47f598cd3520d884e44a07b1c5daaad83847100a0e43980255b203"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x2}}]}, 0x16c4}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x1c8, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000841}, 0xc850) socket(0x0, 0x0, 0x0) 17:01:32 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x67f5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_team\x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'team0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="180000004000040000000000000000009500000000000000d387777ab82499fd7a38de0cd87509fd1d80585afff33091b533c720577af017450b2a886733ceb617f121d79e3628e72be0d39e77dcb16887214f541bb89938c19978ea22254c58d75439a1edfee2adfeaf162e14ffab3ddc1dc20efe6f7c3913f273d7b48d10b9904fda943414bf2f1c68c4878937c8f83a5203d5b63a2689d486e66c4a5e059db4238ee52d47e704465a6a9726ba058bd85acc9322902ce974e50faf989fd44b18491b795d04df0d9bfd563c6088bb516f25136a81d6b48d5f205d0d44bfabd7013f8192a3029ad96441ba7db2c3e80f0dbf59164e8806259d3b7633f704b15c3dc9259fa3aa3129e4821a62a5c356d074eeb638904c8af7cd704f4afa93fc61d6ba0e2148b09a28cd376bc43a1445c635c73a6bd9cda98b27f9981f6af47d74e057515b5288b90f987de14f2a9e1b07dd8b865715f25a4f95cc0024e18e96570000f7dab1a31b2f0fb51e0d9348aa80e2e60cd60800000088b06a13d14f14e829e4330e4475096c886864c5bf8be6441e7e24a4162d88a668b65bc80a10d3357cd22dbc32a98c116b0000d92a6dabe73e52fd78db32e4f5407e1ee01d68139635ab636723848d90a40d2a2298b5cb3cbe8366b09957fc5ee5472fb7671f1b99a7b0508949eaf27f98356e321bb3ef7bfd1c957c1fe85603ff909878b9db38af432516700efc72e2847e1e86967d2a12a357a69a6cd73b73cfff08965818b338e5f5d20031bad9c612f6ea2861dd34e5be9aa536bd5b16857f8a07c834e3bcd414872719ba6e7c6936dd077c98e273537b833df0f0d1f75fb153292c2c8d93d7bede97270f771917308d5cedb3423b7f4f38cc671fcfe429d71e08440ca5f3f81930d17ed7058da07ca3460a1b5877fe36b2a65627b305aa874fb59caa32aef136326076e22f7661c916d0215a6c6b6b140ed86a97ab7721f1eb189c42936336dfa1f0df027c67b668f2a0a3b4e213423caaa03eb17c943a912122013f16ca05cc2a99f9afc7b31c85c5694396d1b4a3c028ac09c44b8a4430c7b1ede6dcbb336abf6dfb3fc9dbd0ef24b01da4e278114cb81a928731930bad795c1b39e0ab09c047bc9ce9f0fe32da6abad0e2bf7e5a30722392b7666b5831d67bb52e9f0da712f2af42a11ffd44f481a546ce0774fc7369dc7e7583de2f22d3e1ade747bab0c4af9b23ed6c0bb71944acc239f9616759ffb423670051ca340e2a81870331ea01c57609758b9bcea0778b23561bdfb204e05844c00f2577581d03a1951500000e1673ceaec0c5000001008d2f47cb08fd9c5885d06833b094f91a8ea02318318cc6b8d6ad77a8d2d3ff8779d34ac10c010100009c050467ced134bafebcdd91664bf1a8fd667fd7d0686e5e3a50e8d6b39c73e3a9392814f525429e067ac0248000000000000000992354bf8096355c27bef22a91deeb17107895beff0f3728c42ee0581562fc7ed0a230645b1f5934adf6d6f9a4e01c6d659ba585a60790802ed79f47c1ccbf8524fa10398ef91eb54a3e3e3ef13a0753bf5d05081157466f48d7758882e903cda3e93ece7c8e649067ada30aec0f767d91c0678d9be28d0e6c20a2cf0ca62d9275538fd1dc5dca96d3af2942d34b93a69fcebcbb01df095803002f1fca52eb513b1308cfa0f747ce8c928e038f035a79672514570b7844b1b20000fe386f880c450ed587cc6a81c79caf5cbbdeb577cc6258c7565ef49e5e419657937f0bb5392a7fcb4e7d326501f73700000000712e39fbfe4e013562095dad3ccc7e8faceefe878ea00652c0f488a0fb55e9f922e2c85acb65e3ff2c363725f3cb901425a1128999180187f869ca5db4748a3497c8b60000000000e156f44a8fdb4b28ea811a70d0e44dea33bed164a65afb60de379f1a098cca450a9c83097c6fe39959da79f3d4a78f917c0d3995bbdf07d0c6b5b2315cc286480975b9caca9fdad0e8f3340303d0e398c3230d6eba87be68181fed1266381a2c7689c1c60702863fe71c60a519f6aea54f45c29ea07a0f1dbd16594d6023a9b1d95d0ed14ea286e2013ef87924ee1a851298f104f3b26f49f62f73dc1420de064b12295bcdf2c418688c8edc5d6a92c40ba9ea60e47bd64ab3dddfe3cb20c4de1d0dd802ed1f3312412522a0303bc011b55da32a852a9d4d1a537a375e1e6eda71111debdda98f14eda2d55e5c1dc9fe330000000000000000000000000000ee0af62e6dd80951e802f9bd94d83c47f47fbb84d797e49b65778974bb5a41101412d255efcd348841a7a33e1fa055ca497cb89d5fffbc236693ea789b14fa9857972ad50cefda4fc4b291df15ceb08d223cf1a56df24030445c10911213dd8ad06e40776ed81b7dcf03ae35d1c18e24502b6616cde3f635116749c7d2314cc4000000000000000000473097d2ecb75ae941e1f8fbd2f5db3c251ff7619ec71ae782b6563a600086dae5c4e91383236662"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13d, 0x13d, 0x8, [@datasec={0x4, 0xa, 0x0, 0xf, 0x1, [{0x5, 0xfffffff7, 0x80}, {0x1, 0x0, 0x3ff}, {0x0, 0xfffffff7, 0x5}, {0x5, 0x7f, 0xffff}, {0x1, 0x4, 0x9}, {0x4, 0x1, 0x100}, {0x4, 0x101, 0x3}, {0x0, 0x7, 0x4}, {0x0, 0x7, 0x4}, {0x3, 0x1, 0x5}], "f4"}, @restrict={0x1, 0x0, 0x0, 0xb, 0x5}, @fwd={0x2}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}, @struct={0xc, 0x4, 0x0, 0x4, 0x0, 0x0, [{0x10, 0x3, 0x7fffffff}, {0x2, 0x1, 0xf0c}, {0x10, 0x2, 0xfffffff8}, {0x0, 0x4, 0xc05}]}, @func={0xd}, @restrict={0xb, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa}, {0xe, 0x2}, {0xf, 0x3}, {0x8, 0x5}, {0x2, 0x3}]}, @const={0x7}]}, {0x0, [0x2e, 0x61, 0x5f, 0x5f, 0x0, 0x0]}}, &(0x7f0000000500)=""/224, 0x160, 0xe0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa5c98eada9ef3270, 0x0, 0x7, 0x9, 0x814, 0xffffffffffffffff, 0x9, [], 0x0, r2, 0x3, 0x1, 0x4}, 0x40) r3 = openat$cgroup_ro(r1, &(0x7f00000006c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086607, &(0x7f0000000040)=0x7ff00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x8) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x1, 0x3, 0x2, 0x7, 0x0, 0x0, 0x400, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000640), 0x5cb566b6656940e6}, 0xa248, 0x7, 0xe7, 0x9, 0x100000001, 0x8001, 0x9}, r5, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(r5, &(0x7f0000000240)='freezer.state\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0xe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) 17:01:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001440)=@generic={0x18, "cc7e40ef394357a7705b178ebf7b6607776bb55c1851bd0ee94ebe81d7b38319f5cdc7ff1f2e18dd0aa3cc0dab8e341739b39418a2f004e1b2b4cc8890d2e284e8098bfbc21a15d58958d3ec6c18c1ec1b5b4781aeb0465e03273479b89415c8a8f7baac14eefd51f6707350a3e02fec0c0c3a947a1429863a3062a0fb6d"}, 0x80, &(0x7f0000001740)=[{&(0x7f00000014c0)="67187cacf5484bd75c01733953f56ba3d15dbcf0ded9f9ddcf16fcbf58fb2c3eb83b2aadb1f6ddbe8e8dc724d7bf90fe515318c551e1f20a3513033738810472b2bc2afa67159d562b40645cae0479be89a50551bc96", 0x56}, {&(0x7f0000001540)="ab2f3b94dae982d733d44a6c9a80b854887e3108e9b262705504a8ef6c7a9d57400a69eef45f19d2b482b79d0b0f01dfa6d2843f8200327539aa8814c43bab82e811b3f46103b1561d65c7786f7ff5cea369c8187fc6263d06f3f4c72905b9736f4428f7d78118f2dcbd59be6853314afdb3226554b314b5f347aed89e4556b82f67f89282351001fb633c4b63b462df340d37b4b47cc29fde2fc67f088c4609e5f185c25e919b113913f67642741df655a1303c9a203fefc9b58052bb", 0xbd}, {&(0x7f0000001600)="500682e5c7517621ecad4eb3d97129d26032de144dfa87ce358873cb26b322567989390e0e016cddb92f4387cf0a7568924c242800e00c8362a13ec721c17e9ae7b172dbf40d1fca7202eff0c952f6bf26d86a79950485622de215dceb727aca7cca3aca2b873f81a96933eb201298f2e4835a7ef461fb74c91651f3d6f726500eae02abcca0a085087e9f7f5f9e77d939b3eb28352c0d4078cd7d481f63012b435d423a41fbfe06c7bdd0d7bc2623d762ce9d6ecf90bcab84529a0548685783644a3eefe394a24ef94aee1f33b6d41534956e70fe38922853", 0xd9}, {&(0x7f0000001700)="9921353992b7262c817b7be1cdf60cd022d49af2971909bf76f3aa3d013df4a92a0ffdadc837", 0x26}], 0x4, &(0x7f0000001780)=[{0xa8, 0x10b, 0x8, "30f212f39e410ed325d2330b51da0debe16676fb860c08a69bbc33d9693c9903c536a875461b4996e6f2e3b67db732aa70d62c44f068574725000f978613f91d800d2104684697df7d8763e0c8e9a6220cbbe63165a5d4bcc08dda930bb9a9000792a0a1f95b29d8939a6fbb14de2b48acf51bbcdb826713b79ec47e67902c2267b56b5c07258a2a458b5a3a36aff25c2208"}, {0xd8, 0x116, 0x2f, "d7b88aa975652beca36c540a70ad3c52597d64e2cbbd91cde862702e3bf0a6144a48fe56e88ac0f01609dcf8825eb35adf38bc27e78acf74af8faf8e1a31e1a68ef0d8a35ad0a6f3a8b982d5c1bd36d6dc470936c011e1408fe586fb5bfc5dfd5c59fb61eb9c7acb5adb0e49b8b7294f0147c197eba475d45210ce880f7e6e063dec1fee9e2aaf03cea785ca82b2e1f682a2e9b7bc6bd4d7b65bcff9e959f9f2d428ff120669df10a84611da8062522dd7d36e869007cbbabdb9cb2ad516b93a1379823f9afb7f60"}, {0xd0, 0x0, 0x0, "aeb0fbc80692c3ddf68b1f5394daf81944bdbb8fea7659dc8ba0280fc609182846511445559c487a4b0388a6b182fb72eedec9971a31232b9f258a42a13454e34090b22c2516bd3d5bce4feb4c61e73c4ab1f3c85d2b87802fc69d3b9a57ac58945661919b125a9702be51d1b87270130fbffc81f0087d0c625045a7ba3335e59412a2f1ae803fa6997a5cfab4aad8d32ee171fc3a6ad9956044c554e0bd459fdb800e6ea8d55937d8ebe023167b57065ca3ae667a6487fa3618903b777fd715"}], 0x250}, 0x8011) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:01:32 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7, 0xff, 0x58, 0x6, 0x0, 0xfffffffffffff59c, 0x10, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0x4dd5, 0x74}, 0xa0, 0x0, 0x2b2c, 0x1, 0x7fff, 0x10000, 0x2}, 0xffffffffffffffff, 0xd, r1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x13, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in, 0x0, 0x32}, @in=@private=0xa010101, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'generic-gcm-aesni\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) [ 336.078367] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 336.142149] device ipvlan2 entered promiscuous mode 17:01:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7ff01, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x35, 0x0, 0x0, 0x7e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) stat(0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:01:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x60200) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x3, 0xa1, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000000c0)=""/161}, &(0x7f0000000200)=0x78) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xffffffff7fffffff, 0x464a43) splice(0xffffffffffffffff, &(0x7f00000002c0)=0x7, r0, &(0x7f0000000300)=0x41fa, 0x9, 0xa) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000004c0)=""/4096, &(0x7f0000000280)=0x1000) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4001, @local}, 0x10) [ 336.302383] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 336.342546] device ipvlan3 entered promiscuous mode 17:01:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f3e, 0x0, @perf_config_ext={0x6, 0x6}, 0x1008, 0x2, 0x800, 0x0, 0x0, 0x80000001, 0x7ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x286c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0xffffffff, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x3) close(r2) write$cgroup_subtree(r1, 0x0, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000ac0), 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='cgroup.events\x00', 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, r4, 0x8}, 0x10) 17:01:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001d45e000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400008a, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000240)={0x0, 0x1ffc0000000000, 0x4a1d35d7}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3={0x5, 0x7, 0x8, 0x1ff, 0x7, 0x4}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast1, {@in=@empty, @in6=@mcast2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x7}}, [@tmpl={0x44, 0x5, [{{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}]}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}]}, 0x174}}, 0x0) 17:01:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000180)={'wg2\x00', @ifru_names}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) quotactl(0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1f}, 0x104}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000140), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) 17:01:32 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="899b6e18adacf767fb93f4a1424343ce29e611521b3b674fb2c59a2ef26a0c4cb0538cc70eb68cabf8065befed5fc1ea8cf56a5b041be67cc31c3f87c942e27a54d6c683ac68264c1dd720c601553f0adaabcfa8009d676e0dae53c42e88e30910651b57ffed587bf442a3b5ed1dd9", @ANYRES32, @ANYBLOB="00000000ff00000018260000", @ANYRES32, @ANYBLOB="0000000009000000180000000180000000000000000100009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x2, 0xb6, &(0x7f00000006c0)=""/182, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xf, 0xfff, 0x200}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2) 17:01:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001d45e000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400008a, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000240)={0x0, 0x1ffc0000000000, 0x4a1d35d7}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3={0x5, 0x7, 0x8, 0x1ff, 0x7, 0x4}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast1, {@in=@empty, @in6=@mcast2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x7}}, [@tmpl={0x44, 0x5, [{{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}]}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}]}, 0x174}}, 0x0) 17:01:32 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469721d2e2f66696c65302c776f726b6469723d2e2f66696c4e315c000601a66f4730ff7df2b18c2ca5511e14aee508bbcd936b3c8169f4590a2f3fedc05546dcb6ec72c86d0b79bb0d28444276e1a13e9d986e4ab19931a44330e6b481c0b060070022deda701bfc4223732bdbfbe09585f1ae02d411faffba4dcdd44a3cddf49e7114d8102036fa68f49d943e4872aa6f034f48a057d55199cb8fc7c2b7682109231cc579fab2e011a4357b6e512a"]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file3\x00', &(0x7f0000000140)='proc\x00', 0x10400, &(0x7f0000000200)='lowerdir') perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x5, 0x8, 0xfa, 0x8, 0x0, 0x3, 0x12cc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x7}, 0x1, 0x800, 0xe, 0x8, 0x4, 0x7fffffff}, 0x0, 0x1, r0, 0x8) r1 = perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x1, 0x8, 0x7, 0x3f, 0x0, 0x0, 0x80040, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x2, 0xfffffffffffffff8, 0x0, 0x1, 0x3ff, 0x1}, 0xffffffffffffffff, 0xf, r0, 0x8) lstat(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000001480)={0x1, 0xce, "e53b21f2decbc018e67f6d4c01f65074ddd7ed52e800749535ee496883355cf135053de22385fe04a057df584d97126bb5307f13d823fce9080574d2e27102d02e754ce2b09c6b3c6600a8e986021b63ea391720265bbb2210ac93e242696ff6d7aac0e290079c597dd02c08fb29e31eb8ef286605b032f9ad037e93517af5778e205c87b12cabdea6c274703529ec31a0b8bde98923cb5210cfd67a68e8899a41a8a2cb71a075b8a8cbd617045c8a051de452aa9d575e57cfcc21af7d3fbfe51d67ff56016cd39beea442b70ea9"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r3}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c6c0)={0xfffffffffffffc00, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "ff4877a1254c7f"}) syz_mount_image$tmpfs(0x0, 0x0, 0x2, 0x2, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='hvis{,mp1ive,gid=\x00\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB="9c00579b0932ac7caa32b63a7aabafafdf91453edaadd9c9bad24429044cc68ef11d8fd074a999512c713d9eaa8b34576e9748e77a6ca651f5930744133cc160f47e904ed0a968fe3d53cc753d3e139d3b63687f37baba369fcb207c4bb25f97eabf22af1975642d8fc94b38a3ecf34af600"/129]) r5 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$INCFS_IOC_CREATE_FILE(r5, 0xc058671e, &(0x7f0000000440)={{}, {0x3}, 0x1a, 0x0, 0x0, &(0x7f0000000340)='./file2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x10c}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:01:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000400711139000000000087000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6f8, 0x2e0, 0x2e0, 0x540, 0x1f0, 0x1f0, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, &(0x7f0000000080), {[{{@ipv6={@empty, @private1, [0xff000000, 0xffffffff, 0xffffffff, 0xff000000], [0xffffffff, 0xff, 0x0, 0xff], 'ip6gre0\x00', 'vcan0\x00', {0xff}, {0x1fe}, 0x3a, 0x6, 0x5, 0x51}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x5}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9, 0x4}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@dev={0xfe, 0x80, [], 0x29}, 0x37, 0x19, 0x1f}}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff, 0x0, 0xffffff00], [0xff000000], 'syzkaller0\x00', 'syzkaller1\x00', {}, {0xff}, 0x3a, 0x2, 0x2, 0x2}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[0x4e21, 0x4e24], [0x4e21, 0x4e22], [0x0, 0x2, 0x0, 0x6000, 0x1, 0x10000, 0xfff, 0x8, 0x7f, 0x3, 0x2, 0x3ff, 0x6, 0x20, 0x8, 0x7f, 0x1, 0x2, 0x5a94, 0x7, 0x1, 0x2, 0x0, 0x8, 0x7fffffff, 0x8, 0x4d93, 0x1ff, 0x3f, 0x0, 0x569d, 0x7fffffff, 0xca7, 0x8, 0x10000, 0x80000001, 0x1000, 0x8, 0x0, 0x0, 0x75, 0x5, 0x2, 0x0, 0x7, 0x7, 0x91b, 0x75d4, 0x0, 0x3, 0x3ff, 0x9, 0xff, 0x10001, 0xfff, 0x4c, 0xfffffeff, 0x6, 0x40, 0x7fffffff, 0x5, 0x8000, 0x10000, 0x3ff], 0x0, [{0x40, 0x4, 0x2}, {0x4, 0x9, 0x8}, {0x4d, 0x2, 0x3f}, {0x36, 0x1, 0x6}], 0x0, 0x2, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x17, 0x26, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2ad, 0xffffffff, @ipv4=@local, 0x4e21}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) 17:01:33 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x40000, 0x101) chdir(0x0) readv(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x41005}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0xd1, 0x9, 0x10, @loopback, @loopback, 0x1, 0x8, 0x3, 0x3}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3040000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="00000c000900f1ff0c000a0008000e00010400000d00010066715f636f64656c000000004c000200080002000180000008000200010000000800090001000000080007000030000008000400000000000800040001000000080003008100000008000600040000000800070001000000"], 0x88}, 0x1, 0x0, 0x0, 0x40400c1}, 0x4001000) [ 336.921630] overlayfs: unrecognized mount option "lowerdir./file0" or missing value [ 337.009545] overlayfs: unrecognized mount option "lowerdir./file0" or missing value [ 337.026273] audit: type=1800 audit(1618246893.220:41): pid=12077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14274 res=0 17:01:33 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x8042, 0x0) write$char_usb(r0, &(0x7f0000000740)="c0b932d6bc", 0x2d) 17:01:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x8, 0x4e23, 0x3ff, 0x0, 0x80, 0xe0, 0x33}, {0x8, 0x4, 0x94, 0x1f, 0x10000, 0x9, 0x0, 0x800}, {0x5, 0x6, 0x0, 0x3ff}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x22a2, 0x7}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd937, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, r0, 0x408c7000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r2, r3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x2, 0x200202) 17:01:33 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x1222800, &(0x7f00000004c0)=ANY=[@ANYRES16]) 17:01:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe37, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$SNDCTL_SEQ_OUTOFBAND(r5, 0x40085112, &(0x7f0000000040)=@n={0x3, 0x6, @generic=0x58, 0xc0}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x447fe5, 0x0) 17:01:33 executing program 1: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@file_umask={'file_umask', 0x3d, 0xffffffff}}]}) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0xfd, 0x1, &(0x7f0000000080)=[{&(0x7f00000006c0)="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", 0x1000, 0xdba}], 0x40, &(0x7f0000000180)={[{'\xea'}, {'!'}, {')'}], [{@fsmagic={'fsmagic', 0x3d, 0xf74}}, {@obj_user={'obj_user'}}, {@uid_gt={'uid>', 0xee00}}, {@euid_gt={'euid>'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, 'file_umask'}}, {@pcr={'pcr', 0x3d, 0x2}}]}) 17:01:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0], 0x18}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0xf7, 0x2, 0x82, 0x0, 0xa31, 0x410, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000240)}, 0x4000, 0x3, 0xffff0000, 0x1, 0x3f, 0x7, 0x81}, 0x0, 0xb, r0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x6, 0xb5, 0x0, 0x100000001, 0x0, 0x2, 0x9}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x1fb) r3 = getpid() r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x80) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x34, 0x16, 0x8, 0x0, 0x2, 0x10, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x64, 0x7ff, 0xf57a, 0xf, 0x7ff, 0xaeb, 0x3}, r3, 0x20, r4, 0x8) sendfile(r1, r2, 0x0, 0x1c500) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) sched_setattr(r5, &(0x7f0000000200)={0x38, 0x6, 0x1000002a, 0x8, 0x313f12ad, 0x2, 0xae, 0x8, 0x80, 0x6}, 0x0) 17:01:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @ipv4={[0x0, 0x2], [], @local}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001d45e000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400008a, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000240)={0x0, 0x1ffc0000000000, 0x4a1d35d7}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req3={0x5, 0x7, 0x8, 0x1ff, 0x7, 0x4}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@mcast1, {@in=@empty, @in6=@mcast2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x7}}, [@tmpl={0x44, 0x5, [{{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x3c}, 0x0, @in, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}]}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}]}, 0x174}}, 0x0) [ 337.681769] device wlan1 entered promiscuous mode [ 337.687576] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 337.705979] device wlan1 left promiscuous mode 17:01:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x8, 0x4e23, 0x3ff, 0x0, 0x80, 0xe0, 0x33}, {0x8, 0x4, 0x94, 0x1f, 0x10000, 0x9, 0x0, 0x800}, {0x5, 0x6, 0x0, 0x3ff}, 0x1, 0x6e6bbb, 0x1, 0x1, 0x2, 0x1}, {{@in6=@mcast1}, 0x0, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x22a2, 0x7}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd937, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, r0, 0x408c7000) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r2, r3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x2000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x2, 0x200202) 17:01:34 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) write(r0, &(0x7f0000000040)="0626b3daf6cac332c540c78bfba2509639e88fc41c917a980f0d5f0049bed3b21fc954883fe84e7a5fc21316b8f9dd276d0f38cbf664ee6c069a711fb59294498850ea6b8740a17da90b528001d7e56996d5bf849c169f33dc10126dc0b0d8ca34da1d0deec0e18fd642748fff066e4436f59172f56e5af82a31a0abb97b02a3f270a785ea81dd3d1357cbb38cfc779a0c0de8d9e081281e2e3cd556b81e7a79aec76d8241749693d99b4e808d70f3615f057fdf8ed8a6934098aa32acf0e17dd407c5d6e7408000d93d10a710ff96ccc2c55f2682f06ff71f", 0xd9) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20002, 0x0) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRESDEC=r1, @ANYRES32=r3, @ANYBLOB="22003300a0800000ffffffffffff08021100000050505050505070000000000000000000"], 0xfffffda0}, 0x1, 0x0, 0x0, 0x24008005}, 0x8000) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000850) 17:01:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1802) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x4) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x10, 0xa, 0x100, &(0x7f0000000140)="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"}) 17:01:34 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x8000000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) [ 338.013554] hfs: file_umask requires a value [ 338.019864] hfs: unable to parse mount options [ 338.069333] audit: type=1804 audit(1618246894.260:42): pid=12132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir031722369/syzkaller.XQxApo/16/file1/file0" dev="loop4" ino=3 res=1 [ 338.259404] IPVS: ftp: loaded support on port[0] = 21 17:01:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_vif\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 17:01:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x2, 0x100) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000600)=""/195, 0xc3}], 0x3, 0x7fff, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3], 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc200}, [@IFLA_IFALIAS={0x14, 0x14, 'ip6_vti0\x00'}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44c8000800150a090000000000000000000a0000040900021873797a31000000000900020073797a30800000fbdae1272d996aeb7c033b2bea7d140ab1d09b37233c53579e27d95e072ac6ed7b6c667b61324b4441a0990e3e31a16a7a9edfaef0184c64f70ea27438f6508768b2b1707b62330e844ddbef6a551cc1c0536f75387bef992da5ee4a6bffa051ca27e3dad049884c9901b3f49d5a0cf36457f7acd4cf70985a2771d933e6d1116df14f45725ab5db64e4f15bff0d"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x8044) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000580012800b000100697036746e6c000048003e0b14000200fe8000000000000000000000000000bb08000100", @ANYRES32=0x0, @ANYBLOB="080008002d00000008000100", @ANYRES32=0x0, @ANYBLOB="0500040001000000060011000000000006001000ff03000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x80}, 0x1, 0x0, 0x0, 0x40044}, 0x0) [ 338.572158] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop1 [ 338.752949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.774756] hfs: file_umask requires a value [ 338.779323] hfs: unable to parse mount options 17:01:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @empty}, 0x1c) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x21}}}}, ["", ""]}, 0x20}}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x6c}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 17:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000020c3467d9174dfd93216714f60e5acdee07e3100020000090400000001000000f6ffffff0000000001000000000000fffffffffffffff3faff00f23cff0700000a000000eb980527321e2869d5a278e0c76341fc91aa49822888e0cf56c240d7c7be702d8befbe979d75e85aa775be21ac"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x28a2db00, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:01:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$FS_IOC_READ_VERITY_METADATA(r4, 0xc0286687, &(0x7f0000000280)={0x1, 0x2, 0x2f, &(0x7f0000000240)=""/47}) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000100001080000000000000000000072d6447f70474b9fafceec47b02c202e0000", @ANYRES32=r5, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB], 0x2c}}, 0x0) 17:01:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x8, &(0x7f0000001640)=[{&(0x7f00000001c0)="d18866f185d7cba707e61f2630747e37debd6819b90850b3e7e9845b5053a6560bf14a2b686f1619245681d607ddc8dd5f5ea7bb15c5392b19070e49192ef345429ce2518b5281823459f047a95cca3c29329aa900e6609bc45fd81eea8354c29247c97b82d91efddec23f7f36c8251c09e753669943e4331a0d87d2bd0e0978c92eff397905c4b5ec1728513790ffbaad27cb4c1a89e7337fbe3aa36822d25013fd1041bbb42da60d32ef8fe9cf32", 0xaf, 0x7}, {&(0x7f00000000c0)="b6cf0977f3b5e17c9c25b506e2ccc57bf20e5333e18e1f9307d502c44c34d39b70c45bd301baa248330e84a0ada0a60428424f095c3756d80d029a8f167f7c62f587ac73952c7422751176ce46461e9ce03aff2057d222f5", 0x58, 0x3be58a92}, {&(0x7f0000000280)="3b36a6c099176a39f16a1bbb91cd1b371da4dff7463274e09e852a86020448ca67429e35661176e8b4d97237f1278799dd0d5ecac5bdbb9787e8df8bcd347d5076e16d3e6d2e4249928e3e7cc641fe9b1d954339cd90005963eab09ad8ea7e5350bc06512aa83b32a1a2ffb17f644f34f2fd38068d9b48181374aa16fbeb65f978c3c0a7393bd64c217c1fbb314f145b77e77da700db49e5f91908399ccfe50a58e7abc289fe72b1b019d1183109c1a278071cb60a128babdf8dea999eab27e87d", 0xc1, 0x10001}, {&(0x7f0000000380)="bc176817989a73581efcae75cdbc944d6bdbfff568fb5a9b1bdb20b0697b8a60bb41d28b010f441dd6042c67f1d77b09a484398f4c4bafa05f1a8d0d4f57e22fb8b525c4d20e825245ca07fd7ddf293f2a4a42ead6d9314d9fab4e3d7ec222663cdce31abffb39c5a71ab6296030971d769ff73455bce8d4844f5b758e44fe796eb657743b63709d12e1", 0x8a, 0x5}, {&(0x7f0000000440)="47cd7a29e71f79e696e0249cf1a48f531fb0f10fd4d527c4e31a07079ad95cb8c5ebaa7e56433c1666fad2dde4fb64fffc987e20bfeabf6d1c72766509e7ca7c051bcd13733396d1", 0x48, 0x1c00000000000}, {&(0x7f00000004c0)="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", 0x1000, 0x28}, {&(0x7f00000014c0)="3e563e59d2d3104f8caf000c2e83c9f2bf5e050d11e4dec01cc12d7a6c6d1dd65ac29fc4db5e201234875f62abedfafbadf3a9e8c2e2bf6ab721be42425aca7073e3234937804cc41319665a4ff6a6173c5e84abcf28ea6ff9e2bcf1bc9028e75c8a038112a426cc64f090d8adff9b83860f1e4b88667e74e5ffb547429fd2ffda8991b1a2f7dc94a51923b286d3e95a05a4f4a0f2c49b6cc11b5c78f96b0add4e1b233838", 0xa5, 0x7fff}, {&(0x7f0000001580)="8fded578518743ba2a72acfb3b6d585339f7d481981782493b1b9ee82bfb4d4f2dfad5b835e3cd2b87f0ef303133d6bb932d84d004b1f9ca1d4081b8e29d21ff419ff89c895726ee88f5ea5391fccc2049471beaab5b6ba1d666cba6a20e03166f33ca5f8b18bebbdf30cd5135e5e01a2906bca5855ed5761ad0665334ea897b774cd7c96fe911bf1589a81bdfd08fa05dc0a37d734d9ad7b13b61ade70ee84f2764ee5f18726560ae8a8baa4e57830483f3e12185cfb360821ef406537985ef", 0xc0}], 0x1200404, &(0x7f0000001700)={[{'syz0\x00'}, {'syz0\x00'}], [{@fsname={'fsname', 0x3d, '&\'*'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@hash='hash'}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_mount_image$jfs(&(0x7f0000001e00)='jfs\x00', &(0x7f0000001e40)='./file0\x00', 0x0, 0x1, &(0x7f0000001f40)=[{&(0x7f0000001e80)="0840bc10c5f0f8f40818448fd8d45291b25c0c71a4dadf5569c9d40b384d1e13665ea20c96ea47f6f8837ea744380bb0edad990c0ef710a60897821deb6b12b5724f0124de435f3a11ad94a190a4948f0a912783288ebdae2b56534e109582739d51c50007026197a7bd86e54ded3b71d2f768a1a3b73fa6d18099aecc9170c6efe4c2e2f0d873457017326af4e2f740d3d996f8236a73660da3c57925f69da8", 0xa0, 0x9}], 0x10, &(0x7f0000003440)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r1, &(0x7f00000033c0)=[{&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/171, 0xab}, {&(0x7f0000003100)=""/143, 0x8f}, {&(0x7f00000031c0)=""/84, 0x54}, {&(0x7f0000003240)=""/48, 0x30}, {&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000003280)=""/18, 0x12}, {&(0x7f00000032c0)=""/234, 0xea}], 0x8, 0x8001, 0x14e) syz_open_pts(r0, 0x82) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) mount$overlay(0x0, &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='overlay\x00', 0x900000, &(0x7f0000003580)={[{@default_permissions='default_permissions'}, {@index_off='index=off'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fowner_lt={'fowner<'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '$}'}}]}) sendfile(r0, r1, &(0x7f0000002000)=0x6, 0x5) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000001880)={&(0x7f0000001780), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x74, 0x1, 0x7, 0x3, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa96}]}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3ff}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x8800}, 0x800) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000018c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001a40)={&(0x7f0000003600)=ANY=[@ANYBLOB="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"/462], 0x100}, 0x1, 0x0, 0x0, 0x4000085}, 0x24048810) preadv(r3, &(0x7f0000001dc0)=[{&(0x7f0000001ac0)=""/194, 0xc2}, {&(0x7f0000001bc0)=""/131, 0x83}, {&(0x7f0000001c80)=""/113, 0x71}, {&(0x7f0000001d00)=""/183, 0xb7}], 0x4, 0x9, 0x400) [ 338.944912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.999785] Started in network mode [ 339.010996] Own node identity 7f, cluster identity 4711 17:01:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xd5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) [ 339.043151] 32-bit node address hash set to 7f [ 339.110145] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 339.158324] IPVS: ftp: loaded support on port[0] = 21 17:01:35 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x8000000, 0x103, 0x100000001, 0x9, 0x5, 0x6, 0x40, 0x1}, &(0x7f0000000100)={0x7, 0xfffffffffffffff7, 0x9, 0xffff, 0x7, 0x7, 0x8, 0x4}, &(0x7f0000000140)={0x661c, 0x2, 0x4, 0x4, 0x8000, 0x3ff, 0x7}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) fcntl$setpipe(r1, 0x407, 0x6) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8, 0x80) writev(r5, &(0x7f0000001640)=[{&(0x7f0000000480)="f3886730e9fc796a399a0c98f90d7eb89f68a6d2fba3337ff28ef51cf77459741bd8ff36c9236a780154eae516f38ca87f740e5796558a456985b9bf6f34548661133b8d2eb1b8792cf45aec5fc6061feac298b8b961e8cb2b10e43118d93ec702a7e8c6856fbeb2cb33e3a8ada5edac72b94e04939672ea2a9f1531c2d9ee6d4dadd9d8c208657757f2d99badf7f34dacb35b62adaa982fcc", 0x99}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="739d0cf1543eb717800d5656be9d2e7aea2b98f10deff6071049176ad5c2c54790efca3ec1ec139c6ba20db1b6d0dd8bb252784a5ec5c017f5d991e38a72b59ca492510bef4ee6ad48d0471ea223f737130ed62242092eff25a445ec6a830479eadc2e047e0b45818c0478dc5cdae2aa08e29537925ffa7948db299e4a09238b09408bcfd4c530a0d1e6c044b9ccd1d6c4221b8d2e8d2b5990a0c492051575b55444bf98986b337bcfa6f5271f1245f557bd17e5d3b39285e4e7b4396651ea617c10d5e7152830800b678a3b268bde84f77f9c0005870a0a839f851326e875f07b2c798939", 0xe5}], 0x3) pselect6(0x40, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffff750, 0x9, 0x9, 0x0, 0x3}, &(0x7f00000002c0)={0x1, 0x7, 0x200, 0x3f, 0x9, 0x0, 0xc5, 0xffffffff}, &(0x7f0000000300)={0x4, 0x7, 0x3, 0x8, 0xfffffffffffffaab, 0xfffffffffffffff8, 0x7ff, 0x8}, &(0x7f0000000380)={r3, r4+10000000}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x400]}, 0x8}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r6, 0x0, 0x2ffff, 0x0) 17:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000020c3467d9174dfd93216714f60e5acdee07e3100020000090400000001000000f6ffffff0000000001000000000000fffffffffffffff3faff00f23cff0700000a000000eb980527321e2869d5a278e0c76341fc91aa49822888e0cf56c240d7c7be702d8befbe979d75e85aa775be21ac"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x28a2db00, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.178970] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 339.207207] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop4 17:01:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)='K', 0x1}, {&(0x7f0000000140)="7589503e861ada24b5293894207f3a8ab906e801dfe410b3361658c5112d760df06437571d26d8c46144ff2c6472d6fea025d77a1e841c181fc69492edd92310f945c9a67b4fb6", 0x47}, {&(0x7f0000000240)="ef990ec80b57183eb362244b0005b4b4613443553c9585a6b7cd9ca8894655985c611a21f9f7704b74a22f40e1265c55bb63cab5b37928644a5a0927aed90a76754a56ba3f14be0a0c540e9b41c509387084ad1654b338a8a102aa395f33401411aedcb3d662f1eb9f8bfe4859a39de288ca70fa3eb592872774a411021a13e29f2e25f07d01af92ac691e245b8d8a5b1562b4701258a6b859ce05208acfa048822500d3272e066a6b6034c8a727ad084b638a98a9d98ffeaaa557558a6ba422c99ff748a9d7e140976ec7105acc60ea0acf4d5610eaef75cf", 0xd9}, {&(0x7f00000001c0)="2cbb71110e518cefdedbd3228560030c6b7a5e09c9d44bdd4fcd95f08ba498cfe2f3c1860535385b6e2b37199da6ab494cc2b8954aa76716409da986", 0x3c}, {&(0x7f0000000340)="57f4a66a1766892a72b7c8264a8344fb2d5ddd640328c77242dade4ee990bcaf9f4ea824", 0x24}, {&(0x7f0000000440)="26b32d08d3d7c1f0c9750ff91ae8e3e11c5a51d0fa533f53649d0a1c5b10e241bd89aecc07c71ff369c0e43a88400d69bdc8491281afce6307de8317cfd29aa91342185b0c5b57c1f75cd3c4bb1af22020391ac2df582509a69e5dd03df067a778be52f2c2566aa217d3b81dc83171c12d18445567aa990a3bb065aa96555c027bb425942bc2b286e273b2f2c4cac454f3adc841351b3f829d62085c6e76e92142239b905a37c06e042a29736c9d313c41e54084aef24dd1ba4ea66a97fa55401b12db1745097e05c88134cdc7e287", 0xcf}, {&(0x7f0000000540)="a2e3b4875723c1866d02ebf0296b27a1a0f9a4928724e0350b2abcc2dc77b6a07fa72c5da1a16ad3f1be2264308d3a48407a042563af41ccb86e6fb8b56da849c3264d9d7e3c3f807089d20982f2aa27b16a0eadb5639f65a3bed0bc442697f91e3373bf94bc9bf3073ad3e5a2288ab6c0b95df652fea3e805e06d8b35645fc7bb40c056b560e8a535de3a306548da604ed8ccecac33a5e8646709ad7414becd718a9a635915db7607f832dadf4e75047b3541073698529553038d1f1fcdfdba69b71c52375798e4", 0xc8}, {&(0x7f0000000640)="64f9ea4570af77d3e2845ea7f9ef92b783d89e91557b4148b406c68f8ff9c9bbeec23210681346ee1a53829a62765373e35ee0d9c5eb6b15f0afd55b53ecd8f090817e9a8d9f84244cf61f341b52ceecf6c077c1378b906e73e7e3600cf07c3bca136967947b53cab2bea5add54d50c8eb397b6a8a16d56b8fc9fc7e23bf79f475edeec81675fb40ea442a868c43281f1cb1e908eac55bf052aadabb930c0dd637456f984ec2447df7048fe9f9d16c3dfbad156b64950ea3eeb2029ef2912903ec5b5c188ccf8f1881477fd6f89e4fc61e1281a2", 0xd4}], 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f00000000c0)={[{@shortname_lower='shortname=lower'}, {@fat=@check_strict='check=strict'}]}) [ 339.309101] JFS: discard option not supported on device [ 339.320200] jfs: Unrecognized mount option "appraise" or missing value 17:01:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x3ff}, 0xe00, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x200002fa, &(0x7f0000000380)=ANY=[@ANYBLOB="ff00a556db6d0b4f18f7b240074b757e0cf5c9e8bac54ed5b98568398a9cdf43ab7b12c5ebf9f591847265e00bd79ef14b047a460f2525291ebc2434add5e9329b6af3fe913ff023ae2f5cdc1f30b362489ee7ae3b9e3134b7e4545829f8479f88c9de6b8f108ca859f0705619b41219ff04b8bfb6325f8b19cb35beec"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x400, 0xffffffff}, 0x10}, 0x78) socket(0x0, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x12000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800dc21be9fd777b6f81a9c9af7e814a55945dfa6b2cb878b9664c33d696819000001000004f4fdc86d0600000098100000fcffffff9500000000000000"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0x96, &(0x7f0000000580)=""/150, 0x1f00, 0x10, [], 0x0, 0x25, r1, 0x8, &(0x7f0000000640)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x7, 0x800, 0x5010}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0x9, 0x30, 0x7, 0x0, 0x2, 0x100, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000200), 0x10}, 0x400, 0x7c6a, 0x0, 0x6, 0x9, 0x3, 0x7fff}, r3, 0x9, r0, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000200000400060008000500e76d465828568b94460db0025bbf44d75244094594aa3a95be6c7aeebb28a5704946ef96d25cf53dac0c40a5df240c754496ae48f6d5248963426ac3ae1978bb3e4588c0b1ea4a13a52f31286df0db57359b268e3ef60019b6972621f648637861b4a82b42653a3173d0f2b9ecc40429ba723faa208ef1d34860aa60add12d72b39e743e3e44e0", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="5414ba26ddea876b80e1688423d9b81f2e9fdbe52a532c5ab04dae0f7ddc207822e7fdc2b5cb59473e2efa045239e4f88af9166281bd4786724c165b980344b93f8c0de46d7eb6cdd4027288dd296414533a55c7b9d01441ae27ca33056b37615fb503686b9bc6e19e53ae1b54d31411d73073b36d8767b9a6cb4a3ca46c08131d169c5e4f"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000780)=0x26) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@ipv4_getaddr={0x38, 0x16, 0x100, 0x70bd26, 0x25dfdbfe, {0x2, 0x18, 0x8, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x15}}, @IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x38}}, 0x0) [ 339.542498] Left network mode [ 339.565814] FAT-fs (loop5): invalid media value (0x09) [ 339.593200] FAT-fs (loop5): Can't find a valid FAT filesystem [ 339.780245] Started in network mode [ 339.784494] Own node identity 7f, cluster identity 4711 [ 339.806968] 32-bit node address hash set to 7f 17:01:36 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x8000000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 17:01:36 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) tkill(0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) dup3(0xffffffffffffffff, r0, 0x80000) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) creat(0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f", 0x10) r4 = getpid() getpriority(0x0, r4) sendfile(r1, r2, 0x0, 0x10000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="a087619151f7", 0x6, 0x81}], 0xc1000, &(0x7f0000000580)=ANY=[@ANYRES64=r1, @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsmagic=0000-00081,fsMagic=0x0000000000000001,uid<\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB=',hash,s', @ANYRES64=0x0, @ANYBLOB="747a231403ca8142cd48db34b22cdbb10400336cca6c57178abe0d71df3e37b7aebfc12183abe8d8713c84c4e568de6f47b7907031b17778c38febfd4c664817ae642b065f4be5420e75247cb7b3d0d62d8fccea97098e7ae990"]) 17:01:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000001a00)={{0x108, 0x6, 0x81, 0x26a, 0x1c9, 0x6, 0x3a, 0x7}, "dab6606089ca4065e3526a7cba264065d7d4408b560283d251149b4755f4544e7120f291a0e557babaf099c0aa5275a6899a8278776badf87083", [[], [], [], [], [], []]}, 0x65a) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="513944b5491277e70c686368213d3a16c89a0d08642b2a15ff36defec27b751cc4c3b1ae64e58b36c6ea30ddda988082254c78ffdf7576d6b277046540f312b4a2709c05b7f2b81874e0c7b025ed7c0ff70601765565cc0528fa1eb62fcda74a8408c7652c7a5947345395002f5d5b083ad4f37b4e1fc4ad17ba3e54ecd2ac31312744e53c4159116b8751c4fc072076869fad9283c26d6c5b98734eff36218202e9327827b25db11b9ca1698fa570f499931f5eb529aaf32979", 0xba}, {&(0x7f00000013c0)="39b25aee57bb8764dcd156733ac331991795a4248a625ea36e92028597486057279bd92ae176425403d8dc0f90747c9f0c515f7b067529938155155a5ae05e31e559bfbe116ff8a38e4870a0312caba7748795f6be7c7eda558d6430b5212b3d7173912adfebd4a3b8beec418e878f0c3995f4f8b2bdba5bddfead08a922c71a0e", 0x81}, {&(0x7f0000000280)="1ae0c8f1e66d747299f4dedf617654c927a8686116d857c29ee8bdceb62d84e51ded567f90d5e9aadb8dba968438ddd0153b27777971fcbe5b45f75f5a8624635a3443c08b85f54e7e4123284513910cef615dd5622bb83020327d209315eca70435ab5b07f888dce1105201bedd3a7af248f4b87b14e744b630022ec105", 0x7e}], 0x3, &(0x7f0000001480)=[{0xd0, 0x113, 0x2, "a9d152aa0d2e5f06fce2e8c6205cf5897f6fd01b0c5e15fe3de61a0e154b824255e9ab0e3e0aec4de1464fdc56569f99a1c92b0d83afb44a12c51cbf0958ec204f5594891b9b319fab05d6e6584e6dcbdcdc2b6be94ee875c679de56439b4531b8e6cb630280f89fe6bcb7c3a50044b9ee97526129aa9e3675f04eb63edabee2d77ef0a4c1203e128e5eea8caa1878d06a7c1bc88e0edcf17bd8fee5c025060afa09cdf51ef2265181aaa6d52088da50350ba0fca082c3a00d"}], 0xd0}, 0x40000) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001580)="82e0d722957c7d5b4a211b7f07e3718050f64cac8be3597c64ee8cfb9c5954bff54579c34da3bf99c753197de4c63ff6ce689fd332b7cb05a9111e38f0c8313dafb63018e1a1d7ce8abed7c42044f11211870b8cb647083d2e9ae251447b6d9af7d409c6c9094097e763a717e68acb0098af5e3c1f7d0bb0b9e109b6532ea9195bc650a44bfa27abd4d16130c3e28e8fc4ddaa11562f28e53d3d81b59f0d98208829e000fa1be611b7fb10b52ec35886", 0xb0}, {&(0x7f0000001640)="69cfefe00e80a47fd216bae6ad2e9a992712f602af74bea6fafc869fe80f7333afe9fe720e247480ee4086a68d8d5cef654ca0b9332f57b6dc9c4155b1e69f40653b8f14263c20a9faeff143a1ae9bbc0004e19c6851c58d0e9f3fababbdb13fdd1f7864447ba717a5ff76b48d8dae0c4be972fd6792af70ce51860462fd", 0x7e}, {&(0x7f0000001780)="a593f29cef1ef3b21eaef14c7a7e1ceae6f7d48a0f01fd3f88455dba594ae7cfc4e678be26d92ba2a0fc6f5dfc606f805230255e80c9e014092a47d19c78cda9ad86c1033ce8a861057edd2d29434e95b20fccc1ee94a0ec8ed11f4eda7c056333a9e4b455ed49319a3ffe561ed2ba9b8c2f2d0da663448bafa8da8e3f7b503181a5c1bb3240d661eb3a6455275c3b1e76d3a018f56fdd9f63f598921e0af4ade049583a1cc7a32812378055eab8684bff777a12a71c45d859dd2ab38037d77a7674aedab62a", 0xc6}, {&(0x7f0000001880)="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", 0xfd}, {&(0x7f0000002080)="f2fdb3dd6037d2965c8665d6c6e01eba55cb25307291c7a6b55cd201e0eaedc44126ea1ea0b8001d806e7c9b7423965439de51a3b0bdafda9783902e12dc0891dd2dea6838adeb46c5c8f4cbc5f7e6349c7ad8519bd4bfd5db0ac77dbfe1ce1334d21a51aa1e9167fb0c01df507398aa4435b391da0d8cf5b085be6af7e858aa3a9f0b6e6093f66d62133f39bddb170371bfe83e48dce1ae40080fa64a08833b1991ef29b2b4fe7721072477d04d55d612796819edda58cd7dc99f479ecf5166e6e94e704eaab1a208f3ed26889dbdb34eeee04a30f2ef9ffcc57990c83a5d3ac8e4644153", 0xe5}, {&(0x7f00000016c0)="684372ee9aebb302ed5bea6f5ed1e2e98cbc491a55ae92a60af7e517ed3056eea935041b94b5818ec0803d2e2d92b9775718b8a6ac28cb591fabf2816c91089a46ce5141de804de35cd444f5124e994976ba8a433e9c35ced58fc80a0cfcbd2754a92aad74ea36e5bb90", 0x6a}, {&(0x7f0000001340)="b2235ff49f7e1fbbbbf42c80546f004952a90d26386adf54c93c47cfb8d9ab3fd19c506fd7d9297a1e0e8eed74b3c257b63201616a17ab32021ef80645e753", 0x3f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @assoc={0x18, 0x117, 0x4, 0x10001}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x8001}, 0x40) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 17:01:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x1000000) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r5 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x74, 0x8, 0x9f, 0x3, 0x0, 0x20, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x6eb3}, 0x220, 0x9, 0x7, 0x5, 0x5, 0xffffffe0, 0xfffb}, 0xffffffffffffffff, 0xb, r1, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x9, 0x20, 0x5, 0x7f, 0x0, 0xd, 0x10, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x4, @perf_config_ext={0x3, 0x31cc}, 0x200, 0x2, 0x66, 0x0, 0x0, 0x3ff, 0x1ff8}, r4, 0x1, r5, 0x9) ftruncate(r3, 0x1000000) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@mpls_getroute={0x6c, 0x1a, 0x1, 0x70bd2a, 0x25dfdbfd, {0x1c, 0x14, 0x20, 0x9, 0x0, 0x1, 0xff, 0x1, 0x2300}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_OIF={0x8}, @RTA_VIA={0x14, 0x12, {0x11, "c8d771cf6cf48f63c15772043e43"}}, @RTA_VIA={0x14, 0x12, {0x2c, "32e3f74b4a75831ee1b091647e2f"}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) sendfile(r6, r3, 0x0, 0xeefffdef) sendfile(r3, r2, 0x0, 0xeefffdef) 17:01:36 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}, {&(0x7f0000000280)="73eee4a5a48a01da82d5b7cd9c0ed64cb460ec37e83366d9f5187b9b8edf25face9f657718a808f3ce084da87a3772317936d0f30011c344dafbbcfa6ffea83096c4f058e9b3f3dfdfb77e13267f0038b9f815a7b4206f55d38afa6efa3d51ee11d19de5ad3d06460bd5bfdcbaedc9ff419709cd2f8c288acab37baeacd59d43a20ae2e092e29f1945dfab5e70a6f2e0318222222f2d16936cf498a544fc10b44f47d37083cb3775202d9f95d2979dfd8566ee2662930ab7b5d3fbf435922e11f74d2b", 0xc3}], 0x2) r3 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x100000001, 0x505102) r4 = perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x5, 0x7, 0x28, 0x8, 0x0, 0x2, 0xe4, 0x11, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x8522, 0x8, 0x7, 0x1, 0xffffffff, 0x81}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) fstat(0xffffffffffffffff, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000003c0)={0x80, 0x1, 0x4, 0x2, 0x80, {r5, r6/1000+60000}, {0x2, 0x2, 0x6, 0x8, 0x9, 0x0, "1b638ab4"}, 0xa4, 0x3, @userptr=0x6, 0xfff, 0x0, 0xffffffffffffffff}) r8 = socket$bt_bnep(0x1f, 0x3, 0x4) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) r10 = socket$unix(0x1, 0x5, 0x0) fstat(r10, &(0x7f0000000300)) sendmsg$netlink(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x1c, 0x34, 0x1, 0x70bd25, 0x25dfdbfe, "", [@typed={0xc, 0x51, 0x0, 0x0, @u64=0xbc}]}, 0x1c}], 0x1, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [r4, r2]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r7, r4, r8, r1, r9, r10]}}], 0x48, 0x10008040}, 0x15) r11 = socket$netlink(0x10, 0x3, 0x0) bind(r11, &(0x7f0000000540)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) writev(r11, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) [ 340.093529] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 340.158131] IPVS: ftp: loaded support on port[0] = 21 17:01:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0xffffffff, 0xef7a, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00', 0xffffffffffffffff) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000a00)={&(0x7f0000000140)=@newtclass={0x894, 0x28, 0x20, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x9, 0x4}, {0xffe0, 0xffff}, {0xe, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x1d}}, @tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_RATE={0x6, 0x5, {0x80, 0x4}}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x83c, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x1f, 0x5, 0x4, 0x0, 0x1ff, 0x4}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x3f, 0x0, 0x6a, 0x9, 0x3, 0x1}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x2, 0x357, 0x3, 0x9, 0x3, 0x5, 0x0, 0x7, 0xffffffff, 0x4, 0xdcb, 0x7, 0x100, 0x6, 0x800, 0x0, 0x1, 0x81, 0x5, 0x4, 0x1000, 0x1, 0x2c4, 0x8000, 0x1, 0xd2a7, 0x35, 0x78ea, 0x5, 0x100, 0x6, 0x4, 0x280b0920, 0x3, 0x1000, 0x200, 0x8001, 0x5, 0x8, 0x5, 0x200, 0x4, 0x4, 0x7f, 0x7, 0x2, 0x9, 0x7ff, 0x5, 0x401, 0x8, 0x9, 0x3, 0xbf50, 0x400, 0x4d, 0x0, 0x80000000, 0x1ff, 0x5, 0x9, 0x0, 0x10001, 0x0, 0x52a, 0x800, 0xffffff80, 0x13d1, 0x7fffffff, 0x401, 0xffff, 0x7fff, 0x7fff, 0x2, 0x45, 0x4, 0x0, 0x3f, 0x20, 0x4, 0x0, 0x2, 0x2, 0x3ff, 0x1000, 0x7, 0x800, 0x7, 0x8001, 0x6, 0x3, 0x6, 0x8a7b, 0x225a, 0x3ff, 0x81, 0x7, 0x6, 0x9, 0x5, 0x5, 0x2, 0x101, 0xffffffff, 0x101, 0x200, 0x1, 0x5, 0xfffffffd, 0x10001, 0x9, 0x3ff, 0x0, 0x7, 0x1, 0x2, 0x2, 0x5, 0x27d, 0x8, 0x6, 0x10001, 0x0, 0x7, 0x6, 0xe3e1, 0x8, 0x401, 0x0, 0x10001, 0x1f, 0x4, 0x6, 0x1, 0xfffffce8, 0x0, 0x4, 0x5, 0x200, 0x81, 0x0, 0x8001, 0x5, 0x1f, 0x7fff, 0x10000, 0x2, 0x101, 0x5, 0x3, 0x5, 0x1, 0xfffffbff, 0x2, 0xff, 0x7fffffff, 0x9, 0x3, 0x7, 0x5, 0x6, 0x100, 0x9, 0x8000, 0x0, 0x3, 0xd7e, 0x0, 0xed, 0x66b, 0x3, 0x6, 0x7ff, 0x1, 0x9, 0x7f, 0x20, 0xffffffff, 0x6, 0x1, 0x1, 0x2, 0x8, 0x8, 0x6, 0x9, 0x8, 0x8, 0x1, 0x8, 0x1, 0x9, 0x3, 0x3ff, 0x7fff, 0x5, 0x7, 0x3, 0x8, 0x9, 0x0, 0xfffffff9, 0x2, 0x35, 0x1, 0x5, 0xc4ba, 0x1, 0x0, 0x6, 0x3, 0x200000, 0x0, 0x5, 0x611, 0x400, 0x3, 0x886, 0x7ff, 0x3f, 0x6, 0x6cf496ba, 0x7fff, 0x0, 0xfffffffe, 0x200, 0x1ff, 0x2, 0x101, 0xfffffffc, 0x9, 0x8, 0x9, 0x5, 0x9, 0x7, 0x400, 0x0, 0x5, 0x6, 0x9, 0x36, 0x4, 0x8d, 0x1, 0xc5, 0xd55, 0x7fffffff, 0x1, 0x5a20026, 0x0, 0x7, 0x6b4, 0x9133f22, 0xfffff651, 0x6]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x2, 0x5, 0x180000, 0xc8a, 0x8, 0xffffffff, 0x9, 0x3, 0x2, 0x2, 0x7fff, 0x1f, 0x3ff, 0x5, 0x5, 0x7, 0x8, 0x78f8, 0x7ff, 0x401, 0x5, 0x0, 0x5, 0x7f, 0x10001, 0x1, 0x1, 0x2, 0x7, 0x2, 0x5, 0x5, 0x7, 0x8, 0xf125, 0x0, 0x0, 0x8, 0x1c00000, 0x4, 0x0, 0x3, 0x20, 0x8, 0x9, 0xfffffffa, 0xff, 0x9ab3, 0x7, 0x7a7, 0xdcb, 0x4, 0x1, 0x2, 0xffffffff, 0xf3b0, 0x12, 0x5, 0x5, 0x30f, 0x0, 0xc5, 0x7, 0x7, 0x80000000, 0x3, 0x5, 0x81, 0x8, 0x4, 0x5, 0x4000, 0x2, 0x101, 0x100, 0x4, 0x4, 0x2, 0x1, 0x3, 0x0, 0x6, 0x7ff, 0x8, 0xca, 0x5, 0x80000001, 0x7ff, 0x4, 0x0, 0xfffffffc, 0x3, 0x8000, 0x80000001, 0x1b, 0x4000000, 0x5, 0x8000, 0xffffffff, 0x7, 0x743038c9, 0x9, 0x2, 0x5, 0x5, 0x5, 0xffff0001, 0x8, 0x1, 0x9, 0x9b, 0xa9800000, 0xff, 0x200, 0x200, 0x6, 0x5, 0x5, 0x2, 0x20, 0x8001, 0x9b, 0x0, 0x3, 0x101, 0x6, 0x10000000, 0x8, 0x1, 0x0, 0x1c000, 0x7, 0x100, 0x424c860, 0x7fff, 0xf045, 0x3, 0x1, 0xffffffff, 0x1, 0x7fffffff, 0x3ff, 0x5356c90f, 0x3, 0x9, 0x800, 0x7fffffff, 0xffe00000, 0x0, 0x7fffffff, 0xb7b1692, 0x3f, 0xa4, 0x6, 0x8, 0x1, 0x9, 0x4, 0x2, 0x2, 0x400, 0x6, 0x5, 0x3ff, 0x8, 0x7, 0x6, 0x5, 0x9c58, 0x9, 0x80000000, 0x0, 0x5, 0x800, 0x7f, 0x0, 0x7, 0xe69, 0x1ff, 0x1f, 0x8001, 0xf, 0x3f, 0x40, 0x5, 0x8, 0x2, 0x22a, 0x100, 0x800, 0x8000, 0x10000, 0x1, 0x101, 0xfffffffa, 0x2, 0x8, 0x80000001, 0x5, 0x75ef, 0x5, 0x8, 0x4, 0x8, 0xc2, 0xffffffff, 0x8, 0xfff, 0x2, 0xfffff001, 0x6, 0xd6, 0x7, 0x1, 0x11b5, 0x40, 0x0, 0x3, 0x5, 0x8, 0x13, 0x6, 0x8, 0x3, 0x4, 0xd, 0x0, 0x2, 0x8, 0x5, 0x8, 0x8, 0x5, 0x6, 0x80000001, 0x7ff, 0x282e, 0x0, 0x8, 0x1, 0x7, 0x7, 0x5, 0x1c8361d1, 0x80000001, 0x4, 0x8, 0x7, 0x81, 0x1000, 0x2, 0x0, 0x8a8, 0x7, 0x8000, 0x6]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x0, 0x2, 0x1, 0x4, 0x5, 0x3}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x894}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) socket(0x28, 0x0, 0x0) [ 340.298887] audit: type=1804 audit(1618246896.480:43): pid=12308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir031722369/syzkaller.XQxApo/18/file0/file0" dev="loop4" ino=17 res=1 17:01:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000004c0)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1001, 0x2001}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x10, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3c29, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000000000200000000080001007f0000016646fa0d3dab640463304bf2ad9ec58c44"], 0x24}}, 0x0) r4 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000002c0)=0xc) perf_event_open(0x0, r4, 0xd, r1, 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x4) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) fanotify_mark(0xffffffffffffffff, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') r5 = creat(0x0, 0x0) ftruncate(r5, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) open(&(0x7f0000000300)='./file0\x00', 0x288082, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x3) 17:01:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000024c0)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x65}], 0xaaaaaaaaaaaac74, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff99, {0x100000}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffff96, 0x280400) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000100)=0x2) [ 340.631150] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 340.660153] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 17:01:37 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xadb) fcntl$setsig(r0, 0xa, 0x11) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x5) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x800000, &(0x7f0000000300)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=0x0, @ANYBLOB="5d6f62010000000000000000"]) truncate(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=@deltaction={0xd0, 0x31, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe1}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x40, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x4000815) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 17:01:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x1001}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="1851ea864e95e60cf9c0c4abff290e2b512886b3dc57bcbcc2099307424299e65b8fab3dd2a095de45a79e50d42f846a9522debf64c9a9e4b77f5755e8591e90989355195efd8e90ebdf5fe7e0a244b88e642eae0000", 0x14be6, 0x8000, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffd, @private2={0xfc, 0x2, [], 0x1}}, 0x9) [ 341.251992] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:01:37 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x4, 0x4, 0x79, 0xffffffffffffffff, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0xaa, 0x7, 0x9, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0xe}, 0x102, 0x43, 0x0, 0x1, 0x3, 0x0, 0xa2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xe800, 0x0, 0x0, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 17:01:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'dummy0\x00', @broadcast}) r2 = perf_event_open(&(0x7f00000015c0)={0x0, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'xfrm0\x00'}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x80, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x2, 0x9, 0x2, 0x3, 0x5d, 0x7}, 0xffffffffffffffff, 0xd, r3, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000280)=""/77) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'ip6gre0\x00'}) [ 341.856810] Started in network mode [ 341.860686] Own node identity 7f, cluster identity 4711 [ 341.866716] 32-bit node address hash set to 7f [ 341.880825] device syzkaller1 entered promiscuous mode [ 341.894908] IPv6: ADDRCONF(NETDEV_UP): syzkaller1: link is not ready 17:01:38 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x8000000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x700, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 17:01:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x22}}, 0x2e) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x8, 0x8, 0x7, 0x0, 0x2, 0x44802, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc8e, 0x4, @perf_bp={&(0x7f0000000100)}, 0x6c0, 0x5, 0x1ff, 0x9, 0x9, 0x1ff, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2020, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000140)=0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) r4 = socket$unix(0x1, 0x5, 0x0) fstat(r4, &(0x7f0000000300)) r5 = accept4$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x5d29f062404b17d1, @local}, 0x10, 0x80800) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x0, 0x2, 0x0, 0x3}}, 0xffffffffffffffe9) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300000a, 0x0}}], 0x400000000000085, 0x0) 17:01:38 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x100000001, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(0x0, r0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r4 = dup(r3) read$FUSE(r4, &(0x7f0000000680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) rt_sigqueueinfo(r5, 0x24, &(0x7f00000026c0)={0x11, 0x200, 0x20}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c6163636553735a5e54f43cbed371697a653d3078303030303830303038303030303030302c63616368652c63616368653d6d6d61702c6e6f6465766d61702c66736e616d653d636f6e746578742c636f6e746578743d756e636f6e66696e65645f75c5b51751a42efdce27265e9d008770f172b518a1672f"]) mlock2(&(0x7f00003ed000/0x1000)=nil, 0x1000, 0x1) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f00000003c0)="dc27970e5e36f807e19db852b803b16508b33c74bdf277ebaf78eea6ce961c4b3b95169ac9481a673f2ab81c8434ac856dd6baa88557dfa29310f4649dbf6df3621c759a073cac5385fbbb0c2482d5d81c019ca95c51c9b8d769978680dd3b747c972c3758a85464a379a1774fc7629ae16e2b79a56853d146f56d3742d370853d8172098411a74b8f14eaebbfa7f8c4e258898e9349ffddf24d8e627ff763bacf28bd1844cbf6b636a88a1c886aab583b13e80deaa23bb86cdc7a4e26ae1aa2aaac87b2d752730548f9dae699c7168ee5a377afdc50187de76a", 0xda}, {&(0x7f0000000240)="b8b4f72fa9515b0754497d323963dab72b55f74b0da66d5831a7e429b00dbc68650c697f382a3d80b853eca4cf295883c3941c6216108d7de4fa95ecd127bbef6b56ede0b52c5b2e4dabb766eaa38234fd8ec0f157d566dceae4a187896629fb14e0747b77576a315e64a78d10525f37d968be667247d19f29c04e30e82fe682e12f2fcc6e9eb10a454f57f68c16085da95ec9708d0044b970554264d1806807dcdba6", 0xa3}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f0000000080)="8728ca8cd4d7956c1cee049db362487c8be781a8236a34a64d42b944d6c582c13809199634306715bc17d5ef640639809975118ad5fcbc2bfea0b7fff1943a98390a41c3c9808eab2d2393a21abf54ff5fc465b5e1c1b49a19e199729c71", 0x5e}, {&(0x7f0000000180)="27916f60e20e64459632e8ed96532a873f6415034dbb22480a46cedb4ed85e5f1585724d76ed8754dad5ee91eceb627a36d494507621c529b50637d70085be5f745fcdba853c9c70e6e5ff47694425f22debcf5ae69ea414337f4b", 0x5b}, {&(0x7f00000005c0)="fb78d33deac1c779e720454d16a2f0f448d57fbffc35af4a9e9ab682cb8734918b9b00e4dffb2342d6b09462da1f4b175af78bfe8a022d1d7312a42a", 0x3c}], 0x6, 0x1) 17:01:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/42, 0x2a}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000005880)=""/53, 0x35}, {&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f0000003ac0)=""/168, 0xa8}, {0x0}, {0x0}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000000440)=""/4, 0x4}], 0x7, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004040)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000004180)=""/93, 0x5d}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}], 0x1, &(0x7f0000004500)=""/13, 0xd}}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}, {{&(0x7f0000000480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000600)=""/102, 0x66}], 0x2, &(0x7f00000006c0)=""/85, 0x55}, 0x3}], 0xa, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000001c40)="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", 0x133, 0x1, 0x0, 0x1}]) r9 = open(&(0x7f00000003c0)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x4000009, 0x101) [ 342.065250] audit: type=1804 audit(1618246898.260:44): pid=12368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir755063983/syzkaller.XnmhDU/50/file1" dev="sda1" ino=14302 res=1 [ 342.092574] IPVS: ftp: loaded support on port[0] = 21 [ 342.365354] audit: type=1804 audit(1618246898.560:45): pid=12414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/47/bus" dev="sda1" ino=14287 res=1 [ 342.800504] Started in network mode [ 342.807338] Own node identity 7f, cluster identity 4711 [ 342.815756] 32-bit node address hash set to 7f [ 342.928149] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 343.003003] audit: type=1804 audit(1618246899.190:46): pid=12412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/47/bus" dev="sda1" ino=14287 res=1 17:01:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x934e5dd52f85d8bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file1\x00', 0x0, 0x82) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x9d, 0x0, 0x198, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x800) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x3, 0x3b2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x3, 0x22, 0x88a2, 'vlan0\x00', 'ip6tnl0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xb6, 0xb6, 0xe6, [@limit={{'limit\x00', 0x0, 0x20}, {{0x401, 0xffff, 0x20, 0xfffffc8e, 0x8, 0x7fff}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x5, 0x4, 0x6015, 'netdevsim0\x00', 'veth0_to_team\x00', 'team_slave_1\x00', 'veth1_to_team\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0x0, 0x80], @dev={[], 0x27}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x19e, [], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}}}}, {0x3, 0x10, 0xdd, 'xfrm0\x00', 'ip6gretap0\x00', 'virt_wifi0\x00', 'macvlan0\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}]}]}, 0x42a) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 343.044185] audit: type=1804 audit(1618246899.200:47): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/47/bus" dev="sda1" ino=14287 res=1 [ 343.070982] audit: type=1804 audit(1618246899.220:48): pid=12414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/47/bus" dev="sda1" ino=14287 res=1 17:01:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={0x0, @isdn={0x22, 0x7f, 0x81, 0x6}, @can, @rc={0x1f, @fixed={[], 0x10}, 0x1f}, 0x3, 0x0, 0x0, 0x0, 0x8b1d, &(0x7f00000000c0)='veth0_to_hsr\x00', 0x80000000, 0x20}) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@loopback, @empty}, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x0, @broadcast}}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a097503a6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x310, 0x278, 0x278, 0x188, 0x188, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@rand_addr=0x64010102, @empty, 0x0, 0x0, 'wg0\x00', 'bridge0\x00', {}, {}, 0x0, 0x1, 0x4c}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x0, 0x1}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x2, 0x0, 0x4], 0x4}, {0x4, [0x0, 0x4, 0x0, 0x0, 0x2], 0x6}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr=0x64010102, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 17:01:39 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xadb) fcntl$setsig(r0, 0xa, 0x11) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x5) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x800000, &(0x7f0000000300)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=0x0, @ANYBLOB="5d6f62010000000000000000"]) truncate(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=@deltaction={0xd0, 0x31, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe1}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x40, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x4000815) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 17:01:39 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') vmsplice(r1, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000017c0)=0xe8) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$sock(r0, &(0x7f0000006f00)=[{{&(0x7f0000001800)=@xdp={0x2c, 0x5, r2, 0x23}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001b00)="96561b5fe8411f19fc9d7b743c26038d261b65528cff7f1a8c3424391aabc057470a8a398d4ef922497763248146855c2f69d11ed0810ba01c119f72febedfc834603eab78965fe8176116c9a20f33d9c23bae3f4e0a805f39e31c8bfd37cef6fd2a9adf75188132bab419f63524f6c4dd8a30037df620fd55ce3bc2cb6d277e4bdb1f3bd61f6b89a3fcde50d491dfe2821de1523d5d10430aba03af5d14877125bdd7ca9964afb66e13c22d877d36c3fe5dab2270ea1579c70ceeb9560a9f1e48d0dec5a7b043374a1abb0d998aa9973e9ca6b4f647c624a8cca4b89c6a1244406bf3c4a408482dd6c97bc559cfd5127f291de8c61f70b1fde036b75bdd1c2fb875b03ab5886dd64335f28a697234e418722e4d2031184f588045c07a4151378086af0d33b9844bae9f1a980ed2bddb54a4cb911a76ffc86f4b63ac6a6f9f9c370cf8a52a5d332e2f0a3543e54cc0b08d35c466400f89b358e437bc40401c7ff90ef35222fd7d096976b955201ee91bb1ecbbc78631a927bd05331043dfcaee977588ca3951120cba18a9b654aacc0b2feba3b7cd7d4d74c5140cbbfe1cf689f6b26075eb511b029c84f4a5a71a44c95b8a2cfaac2574a9ca30145edabe55d72425432576c4773fc6122563122c2f5b08eacb811c3a06ead098e2e634760ef5451beb0249740f444265304745ffb73222929c60775596df1291f3375481889d99078d4c3d0f4df14d812e1fd8ba0f66cf1f0b810b84b3e6fbe75c9903dfebe00ec2ae952c5b6d59998acc5c86aad5d7ecbefefb756cc8344cc33b8567c27c821593b10b9fde3e72f7a751b3daa4b56783d2aff0bf2e2c6ef687d7a0d859ca5606a995aca760288650d35873e244cd429b5f607f51a1170a3d8eb0d401e17531253c2549157f54f29f2029b456c83cfa586893584c44f22f1d5a8aa8743372016b6e971c4e2c6564d6dcdeaecb31f5b9c5a5f2af7f6cb054e5b810f1dd761042f3f66aa1132d572f5ee4264983d08233625528c01c97c2cc0d01d5f0d139aa7a362726a2a088c4aae6afe9b77813589113266e285f59b81afe46148d5bcd70dcf0fa5c36c4270c04f2d5be7bb58b4587fa4429fd37538915fd3c3b842977d95836ade4b3314ebcfd00b6f5f623ad772a7cb476a5ddf27f16263e4269c699ee1542e082a203bd999ffec88994543cd4fcac337c782a0f8f3c522e5fac90f6d36edc340d64792d0570a3e91241130d3ee3c935f7b5ddc0b081079594d3b5337b4ec94b6d9339d5edc6a95826bfa6bfbcc9d5f1cd40bf1548c33e03cd9424f5647307500ebdb580732239539d70f435e400372fd5d82cd8e0bd490d981feee7b1efc8b9f814acfc761acb9f0e310fc691c22fafbdf1d3bc55143491f469294ebf1aa8eb2062122fa37ce4b6b8299b9d44da66dadff320eefd8abff26ae7d36f9d4f44749b5a7a7b5b549ef3ecbca8a096cc671cf4095c39d0d7340734983a0a636aac3d6a9fc2af935028239f4db159d3e143022f01ee38398d96e29c296c32a2bc4667b6c019ec37c17b568588687dcc11a7df41faf89a9dac30f2ffde16ddda6e033980ba877801dcbe804e3767a05da38de8b518e92c130057ff821521ffed4ca577cb23114b1a4a0bd3f21b7d8b0b680cc746e200010a398ae5dd8d812341d25d86fc6c1efe88406a8fb6a738da5ce846b641ceece2ee69a911f475cabf8ceba9ccdb7d38545f3091a2817b63bc294c4e283849b6c406b4a87c730f1285f7b6fe55f8d37127aff5355e454b32664817833b446ca6045ec1d66f5f2d5d0d9eaf49fdf72e208553d4669da13519c92863f436241bc62ad0410dafe4c932b9e38ac2d2be0837b3692fbc5b51b869bc3dc5bfd5fe8737847ca051fd1470865cd30a0969a5cf8ab3e21f3c809a153dc4c3b6e2b4901619d206360890e4e155d95abd0b04150621049e9082ee6db4695c65d4b32d37b70e118eff19f90478af40f89351729be766a52914b74cf5a6c298296a011c1da915906240884e3db8b46ba04d488f6a4a9f99a10801137a32ca551fed05d9fe277cae3bda6eca3c469e0c48391c531abafbf2529253bb53078208a25521a082b93de9d666c6267537aede0af298bbbc711fa38bb00cce3b1acecf4fcda8cb96b7e9b9ebeef803f36a4097da4f6891f9faec1a26971574e05362410dd5de1fd5230600439ce2ffbc8f1ccbb8f01cec4bd0173d449be01ce0f490c37b123980c392c48cc89dc0b0c57b0629d7e6b0df3710b6da0161570a27af0eca3639e5e85dc5bd873da212a6686d84da13082b7e0e0a917527a529f44d8d81eca6c2d9000e713ff2dcd398b687a7bfccc611121dcdf967a161b622b846b5d182213b9680748a1fa032c0f7537662d8655470d2b8dc36954d52de970ed7a536817d482c8a8962e53d45d1fa01f2910fa4c423278594869f7e8bf95bbd01a3e6fbafd622d16b04e60ff3aa92d6d07406705548cdedc393055734e23ab841f3c2b94717badf9dbc732add1696e95cbd3d10a2ac54a538b4b671f9557eafab2c449d7f2006a960e6dcdb84cfa909e9aa13ef2db7a2ba9c0e786531d43f637a1f4c46180719543601951ef1ed18542cf27a887a7967315434ba7482fefc06fcf7e14f415a22f44cde14149cd8d0b63784bdac7a8037dc167e4b105ca440b3dc8136ac3e083e4f99d53561b735540ebe7f466476699498094525a821982eea6ff164fd9285e710a4047ee342b3b43729cd11a58d2aa53b4fff3d02bf6f409168b3269c1c372463cef5099c835a6f7bef2c7f903e894d4190ab6783cec8c068b65bed747977505e3da2972d7da4f36035b1e4df8f0049bdb8d2a91023aaf7887c930c30da5764ea96d9246798bc317771f65f630790a6242a3d561533df29101b27125dfea88653ccb563f24c6820baf649388dd79b7321635bd92f6ed78bfc106cb3b6444e582574daf74eccf8fbb59b29fe5739b0c2d5c656a521cffdbb546ffbc2c9562245fde83deda5627a01f0703d8ebb9fa9ec1bee38f83aacb14cb10a9ac6cb82589f0cff1c7f8ead3ea3fc43f94def9d5af58920b1127afd985135024e43c177afea572acdd1ee46e249f466751a3be342651e205bde804599bddbe7379848df721302010d877aa4d216a9ffed8e3aa447b5336e606b3042ac4fbc087019265318895bb3d09e4357667e48107628b3868b951d58a543f8e4a05d3a160633051a2580be48d872dcd01afe6dea54f961a0ad0f40212b2776462fca081da777dcac331a30860f7b9ce62de11ba12bcbd780262d1ada6b33eeeba825225edc45e763f96ddf25496bcdd900ae5c7017dc09fe123b1cb979322b3106b13da85ee3456ef38f60923a80833765e71811ad0b6476aac77db29fafe6fbe02aac1cb5db0edca5534c02cb147c0a55ba365b1d89f38325133c1a7782b063eda21e1c903f65f6b6af2b8bb5cf046716ec7e277dd7bd3bdfe03e8be44253ec43e845eb47c55b960537b1fd35707a58164ff560a4e412c9164e29814d1ee31fe586f22a3699cc42e2964e08a3c1226597ba0d3c4fd58f8fe7b092a0d979c0dc8551ed397573ba396d9c3a21d78985ab99d7860728abc130c061d0bd85db324b11ac672111f11598c510de362ac8aad1b5aaba359c38b665f975abdcee924964a79697778fa0454ed1846bbc7199b093df085ad342bbd4e8adb726b2ce5a8e78d1892bef7d48b76063fdd1f5dde1cae8627d223307c1ead61417ba9ee94fb3626176033f240a0a0cfcfe94321691fb4f1b9b20f65442b2a950c6b6a8dcfb82549552cba30fd4ce42db4b871612c64ea95ea23d471be77815b98c758131d79f01236a5c79e9462de080dcc97b7989a5ceed3359827a036405822126eaf5701c2ca5c75a8f2670676b69224e4600dbcc21c2e1c9eb78253727376cb6ff1b1ebfbab7ccbd5c7f114c3f793edb6072c7c0a22579b76354b156fd9f8bbc950057ce1f6975bebe9f708b3343c263de4400800561baab54af4b955c4df87e3ea15b0a572071b32b4ec38bceef55287b7a32eab0e3efa60da04326d1e3eedd11006a7e51f0191e610747d6fa686bfffe25ab2aa9763e7480e8dee86470a31efd1c5427f9b36a9acaabe46e1df0449ec91a8535e1447d182e0bfb8b303a17d8ff66047da3743df9fd3b3ca6ab1630ec0013a9d58303f2c3e37f18d2e17ef70401493df8545a9c4b9b2a61556ca51a1faf01b50e05e93c7c09854ebdd8a8fd8f692a608586f99a4f0e5d88e00a58ce23f2ff727a72e6dc2378191af38d7fa53dc5c9b03fb9c3e0fe5a2bdd1bedd663f86ccf1f85d5a735f43a333d4c2b20b8cabfa3c6b3048b6b65fe28b0475c355189f2057bb0e46f5ed563a2b23aa1816d43b0fd281f658b54e5e1ee7c8e78f39c002100c3c1a1122ead0300de52727e82f602f53b0e6f01d1291c815b7d936d1d10b59a861618287720460dc878965c392985da58f73c55de5f8571fd76ad744ed949c6c725dda46da03703614968929b208c5c63e9dd77dcf4a7ce504a5cb5a6d44a9917985caccf103bb90f2453633ce2ba5aa221a60c2ee1412b377935de50ede2e313265ad27dcf535d14376a845fb808feb5186f7bec7ba1138f5abad73c30a5fa26afa0211990a451103230d10f77ffed81c710c5b27f324ce85cced806bc4f8c17599e5c01281a41a4f3d57a4ce429436f21a94003aede81601dcc08ea3344494895a137e5eee0028db6c97d5b3c7f6222a756acc9edfcd30a1da3c4d0b4448cc949e24755405d0625a3c5e4a99b1b3fc07e786ecf8a2d144d1dccb159e369c9b5de34e9b8347ecdd8581c1f2ab3100c68a57f8de735c0b798fbbc59c0186d855a5d59f700330fd1065ac4a5f38d7aa5d11e464f5898eefa8f2f39bdbb179bbe4614cdcd1eea95eaf5222d4a92b7d5b517688875cb301883900a8dbf623b0866854b98e480afca1f139ce9d9fd4d0a360b0dd9c56c487b37cc3228af2229d38e34965cec931b879d9fbf94d1af3c97aa77ca24dd1a16cbe1f7bc4960bd108aa9c204cb028895ff4b1ec9dac5dd08058d846cb43aa79c527b971098ef9afce6de52740ae5bd0c342c3f38c5ca98535ea4cecf8e3b87f34c69e3970e98a14e3bf1dd958e32cf410716c6979c4901967df4cc820dc345af6b3a22137928dc166b3ac59625ad620abd6a60793e847c19862f7db9699f4fb75d2e14348e6ea81cb88bbd4d15de634bd872f1397d299d701596a5bfe8addce2218b5f7e4d60a6158d3e66733174fd5b99cd4d02aebbb4be0cd6ccb6159ef63a6bf068898f4b5a47515bcb3091ff96113ee0fb2767c7e8e815605dc2a177440620c896c11137b24714d15be8b24765a34bdd8134c5c4d0ae853777120d38e13bead8e7fb753aa6fad5ae42d477f3ee56d0db054a1f8543786b2dcb6811f9e4c9c136c454a82ab3bfeb19b3df3e320afbfa67b30194f8a8a2fb9bf6c1eff7615e20c386f90f02fb3e4d85546ff0a8cc2c445c9c13681e0fa03bbcb9ed5a40b1028def73956fa3065122954e6adf0eeb60f1102ef78ec50d065ada5b6ed7285c408c1e872d8228b8c063cfc41ff14f8e30baeae4ddb1e9aa287edb3213fadecb5f1ee28f95fe4ddde1fddedf88073dee3ae9472f2563f7fcc1544ebcdee100ff2a6fe6eb19b4089f1d88c2b401a0cdd37407434984a8bafe6b54ba014bbd783456c9d6dcb88027df566d70beb6b9a1aa54d726235b6704c42dece5f0a1370adf549edb0cbbf281db6b6dcc4b45df2c227625dffa154608", 0x1000}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000001880)="27461f424ec50aac5b110ca1904658cb4645af3890f91ac871b90155b1b1ad195b7027183e9db8036fc6322c4fad588a6714f838e48dd695b99b2b2bc77b18e9e6d6f33b9e0a97f4b4130ec9d2d1690d078782124f1bfc4e018c647334cd4b8f1de746f91de10d2451c8d8bb2be3f2c8b0f3f39511be071d814499814e55e0f3784ae168e33ebc3218e29cc9254346f3ed16f0f6e37e986bb96aae1f0f829aa9518f786c34", 0xa5}, {&(0x7f0000001940)="eabdc1e1d47a266b66328e88ef0d3a1c00f4f83b28955748f00ffdd2b1c09ac199c26b0cc5760d3def72776eac763f15f380be7d521b2afd244ae28fe13a2a3bad1e01941fc61ea04b3977f243ec3fb74fc73a0c9c66ab4cca6a799708b2e3e8e85a38475e7b298e55b47c77deae469f6b7c7852a2ca5cc1dffe8750904216d85638247a4a91fd353bc038a283f3708f826efc31ffee3aa3da80cf2320d19a5f39df05f35c57fc", 0xa7}], 0x4, &(0x7f0000003b00)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x90}}, {{&(0x7f0000001a40)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x3, {0xa, 0x4e23, 0x7ff, @loopback, 0x6}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003bc0)="90bcc01d001adea3041227605b810d668430ac42e08314d33650a6860bbad2f1908e0f2fc3ec02e136b2c4d5c74da6061efbb375c26f7899333e73d3ee9524d029eccc2f7415f465e561e37dcde764e37e7d87085dcd46686c", 0x59}, {&(0x7f0000003c40)="f6113c0962fe41bf1aa111932d92bed7a8f4e2f54d63f5aadd6a7a02d235b4905ebdaf79bf6306d070336d9c171fb673b5473259dbab62d3d4707c22ad5ee5dad365d05077d0dc8d2c1bc513355fd3d8b03106b68ffd2495211bfd6f6b1a84a154d8458790b41fbea83ff58f7b7ce5886394fff8bc31db0fdb0325f8ae73a6283fca55dd04ccb3c6aca1bb36303c77c401c8a47c8d10ecd35b8d0538a496f9d05991c8d33a2edb7582ea3556d187c5fa12546bc8a420daa864fa38bf", 0xbc}, {&(0x7f0000003d00)="ef3817acf1594de19f367595d2da54d2eb208d0827d284065a102bd0409e69caa6729073ea4d11e8c965b953f7329ef8dd820ea5a76ad33e5ba8e04ad3658d4ba13eaebbdf0ae9e3ba96e6bc54a388c973b53239d161aaef50bdec53d22dee2c8142b5", 0x63}, {&(0x7f0000003d80)="8b5368", 0x3}, {&(0x7f0000003dc0)="f041e828354fdb0fcba4bc8750b2ff15a7c653ccd475", 0x16}, {&(0x7f0000003e00)="787cf79c4bc6b3686164adac14df0236fcc39a4707c32377f61e472d11f88f81e01d52d81198f9acb50a860119a77a10e451931d45f8d038a654d21eacdedf91f5f26d9b477e8618683ef6142571c94417a7a73395cfc28cd18f7657caf524fb79dc12c68205ee746134df30859acab2acb327e2db184be9cb9fe804485963834944d4c58ebef0a8f6133601f567c3ee3d0a004b75dfcf3c91032a6fc82002302dcfec58c13e3871865ab4939c746193be3a11c0afa08e8bbba14cd9147d6735642bf13e7687844fe58ceda7224b153f10b62cc33eabb9f3a4490fd42d8724ca5f70dab23dbfcd8985f1c4f3cee9bbd854b60016d79ae549", 0xf8}, {&(0x7f0000003f00)="16ca74ab39b771ecfc66a664fb08aad099bbda2de4750084556a922f1f31e021a4bd51e964353e83b5e81956500ab5f5ef22f3eddde5d5c82f428c9acce16a9be4bec9213973eb220451b294e8575cc88766de37ba3c58c6410bc3a034764e18c97af6c14114f435d34f5be2f8eca4672688d0abb4f89d7134e17f745a8ee6d63408cb225b67cc72cf22d0a8c665b1274c98485120b52453afc9b4b69f1b9c3c75cb4b45c8baf0d1aced3115007908c82b376d9c904019a347e5c777dd087f2a0e2464489bc199b093abe4f65f12809c5f2d80460c563ed35539ae473578497b25bfcf3c6e8df1566239d37e944777352f6136aff64e65cbeade0d006bf25098368442d409ea3d8066d02b9117e727923e256f1b150cf5cc95dcb17ac988544c0e4877b937ce59ba1b3b26e6d2a7fa54d7d6f7224b0f258f40a23bec843f363638a5dc4cf169393ee97b587cdcb4099febbfce95c5f6fb3cd403675a5b3b24313dd0cdd7b03634f51108bf2b019923fb2da97c2cbe04af3b3c9672d3d91633d2781f18528cd24b7583cddb2b296514e7f0db83db07adfbe9b7c7f2084e1a37d0d32a77da471222c09b2d4fcc1fdd12b162e695905d706123667cb0bee790ef5f93205b68156d53df254dd33bd912e8afb0a8ef16f54fe97c8bacf6cdc2fffb85e5b890038f502a04621329563d49ae4b718d83bd79798d3ccc4109100f9871e6fe4f6467ddc53abe8c29177f86c6a7e334aae6d59243fbfe2f065eb64cb93400a7bb8ca57f40fd34421c6100605576fc6f5a5db7c9eefa1df8c7f5198b1cb7ce825ffac182bce9d8cd0070c57175032a052261b5a1a8694f168360a2ab917020695f6a074c36e3f7a37b676263060cbded18fdb14db0bb895fa438de5de2bbc7b97e93e162fc88642456edc3dd8f0b23f46c0df538619a7bb80f68a70c9401f9a5b9fcbd4ff2cfff3b6a5cdb60aae3bf36b26232179fd863cc5ece84426ef5db2b58a8d6a551a53473c15fa8aa8bf816e863cc1061b2de88c1a5c12dcabfe81cb87bcb4a7dc1c1b89f5c54bc327327471d2d0ab0b8b3a4dacd16cac872da852417bdd24b78694a3a2afd56098918619d1d6becf4a8f76982a354a1f48805f1b50898f382972cf38ea913fdbec9cd55942d270199fbbe13526df1649678aad19bbc3e96cc44bb445c56cc4589610252e630b90ef010e787d4b7da00dbb7c20d39af48f66a9fde28d01f4115788ad323ae45d97a8013420378d454f631ebb8521a0664d13580a66bd7c5858a0a865737929db0a1def0888cc8075f42720314c644c8d1b9fe5e71a084f6118c445c1633ecb8744ec2b44a2fa402a2c5b81684dc208f038a12684b94ea6c8b8acf1d66692285a88567db548de2cbe69439bfde5d713500b658e2ad2862559dd0eb93dfa7d8f73c56d2f778ab79809165a3d76a43fa72950851c3db743f081de2eaa6848be80aac4d30bbd98db1b7dabc3e9a7878f4be79d40262fcd78fcf778f7b0670b5a15ef7afe8d180a87f3b9fe1bfbdc5523a4cbe2b91ea26c275669747a1df27f543293ffc1046d2f8109e5fdc5521d3e950369520ebb64ba613fece5a87a25fa542e4951d88ae9adc57d67df86231bfd3cb6ad27efac1117746953555568761b5c274641b9b237ac3649eba9f15273d26b9f19872239ada6059c97724b4e7063fcc662a865aa6c8c0b60756b338d5cc379d4b237b9bf99742d31f6a0428be2242c9398db5d7c323d4f38ea469e7b2d82d22a11889e86463b9b138b9a972c8cb0152dd42f5eeba7c28e072bd44dd8094d84d92f4f9a5c5c678e6e4dd6cc54eba297aadd4c71ff09c3f409ed6a125589b60b740b383f381610e0173168266c9928e60588b8936b54184983491a55a3bef8c6e1c2a422daa933947db8f5c1433e40c7068576ee4448e01908b3160b97b654b0c01fc8b747a910c220df569666d827006bc228ac8e320ce4968a0c2e38d9314aedad717b5b4a229866bd43cc12f865301f36c6b7ab8d564e437f9cbce0059fd71010b31605668d71a30e4440018792356720089830b21ae1734ca53dc76f540ee145d942539cf98e0f71dce3d0bf97b7d77c6a38fdefd101627169cf0e0113d482d0bc3357e2ffa997919afef3fea6acbd242f67970f02cc0117b2bad878e0fca23964154605a001ef1ff02a1f4b38090c1e1b6adf0f46a7b88a99583492adbb97d38e7306a8587abcb29a6bf8bc1bee55fc61a5e470f43dae7084f42442703c4610ee46be3dda3da35057d3839e2c884aa72fc39a6550db9d94033337f76df7f0670a832bfb8ce09ae6e1b063e074d55b94f2c474d0842c3fcc93304dee6772f809125ecc4baaf9ec0f71bc954423473a58ac0e9365d2164254d93f98682c1a0bf1efd56a17b4acb7c7f9babf5f69d26b0fd1c77324e78767a0d3966d401ca5aeb93eb40ceb135ace58f51f53b1c37258432e542c016266e5eef7f00fcdfc5e64ff6c064a15543a64c7d6c245195d3b2ad49a6e6b042939954192fd62d65a35c6444659153d149f537363013b4c65a76f4a9f1e71c21100874a437d86d2b51ccb33c7db04532c78ae58dd253a68cf31447330faa543f79154f35115998b8e360fde9ae7fc201c07c93917b180d4679e10656fd9ee80bbd16987ae2fdcc11305a78a318c2001e3bf296460581eea8f08d53ce8f99cefff96cdf509374a29ebe8d093d42aea85c09b6da7f30fc966d46cfba09c8da2d4853e42f655157b9e1b1509de7b76a7d6fa5fcf48161c6de93f22af72e0342e4a20cd6fcdc39171040039e233c7197083f71866be473a7e94408877c755bcf609cfa9d4da872df8850ca12fd9ce79ae5e99c92429ab1af864fe0b852bb707939053a7ba0184b6d7d4f07d4bedea9fd4f885cc47d9819475050bc165cedc871b302e87dbf8a12a609f5b56ed389cf2ab6b401082643e243d2e9a8c89257cc5bad5649efa0827db364e3d421200a698ed94ed8f22ffe2450430384b6a2f4631e6feec1d2f8bf3e02a61c109d7747ab5df9e92aaf159a1bd6b14da2f13c2f5108b76a99c49c2bca4fabca626ec53afefa1f55aac495860f1e3560831e53249b8abdec36f1be2ac175249931a8de9e75abb7d02388e9ad9e8b3981655bc39a215ec08b297f3c27b5e03dbe12f99aa060c3fbb3abba4518e2771e5d96bdee4f83bf9f4b036d509ee8528e60748818a2622089103abb956872c621bcc3709cbd851df8064ec1dfd694383148f09fd7501112f484d0b6fa3bc341641a76b7d1da55dc4cc7fed6d1b7feee491aaaa8a9482e9622e8afce0c11804ec3411a39a0b9cb8f40dd235ff7a543df2297cff8be52bc6db1f0fc966d0da6cf493896826ac6f11ad06de82d0b5ed552b5e65fe8fb0885b7efb9e3f90828d2f2c901930447682fc77e0af29f544c7389020219562eb9df963b7ff57f516e7f70db9fdfa9a1d5e55239986bfaf9a7dfa7d619c0800702a35d8b7e69ca823a42cebb9e7a38ffdb3d5eb775e7bb03ccab6a9c69dcdeffdc5c217dfb7dc0c642a9a4892e4b66c72a3a2ec2f41f8b0ad88d8415ddeb9ffa30fe2b1ba901dded819b7ebfd52f2f92e17c8f69dcf56a21e7bf2ca8d30d61585428038d9e024243409d72cb2472e7cddb93f6b4005bcd933352d48167b999f343715e1bbd4e6aba445fe73352a2271d05178f331d86fc777ff0089e8e5317d58853b079dc7066faa954ca2f024f22b32fcbf673ec6b9caeb97b241e500d546014c440a32c3166c525a625a271fdbbd5c37938b9d837a3841acfdce77e6f668d1793e67c801218e2368f4573aacbabadfa148ced856f9602ce21e354b0c0ffb30a63bea1128a9af91ef722ab5bd063746a20124c4c51618ac13ce8ebcb3bf27faa393648e124fc551fa35cb73e5b180d50e5138c17c019ec9092556feb9c10a0c52459846db9b5111af6c2e598fb3fc396bbbc18529ac008aef6bf18f17d0ece088c33608c65df18bf72f9ad0d2ed1fb79b3e88eb61d3f6af921da30de1d0d882d9e8fa960baa0e575aa71311725a8e8770211a91f2b9e08a297ed48a7dbbbc98025a09f6ed81c65ea4612c562fef0d55ba64cb7c79e4f3d8ee186121fa12773c541c07a43a366d872fadf3f9408df2eb6f01107a103021dc413f0404d19a603035a9b2169a743b40469921d02b7101f59a6d3c3a0e00abe2616b2dc43a389fe6968c67de91cdca4a89d6b1cea332bc6a425332c893f96f9ce70ac090a43cb6bfa2110cc304659895db405e97ed0835bae72b8413a807849c9a9a55fd19589d1ece72093819611886b016ef44e953ee685185ef2f067b35df0c2cddca519034166f4463a811d1cfa4a7db15d92297ce90b6743a8474769acc3290f6389eb2dad589b30e40c77e382139eaa087c44e537c25c6183c9ecc57973f9c04e1db71fd9e6a21dbaaafc181fa32157c278d76e9c460f8e7c95d8f9032416eee5d3c45745fe5e34eab90ae290da01adaa85076f0207bbf6c0d61036992a467b47f82dfc22a0140ccf550bbe477dac4642e27537ab1a928db9a8651ec3a50d0820701a8d99730a20b03306dab313f045b42c6656b9ca5fdbb3e986ca9520ccbbbb293f933f8be4c8605def05bba0f4131e06c5198ee433dbe803d3ca7459399b8359e55e9aee94ee38535363aed90e1c502a7d4284e679d4a6021899dfaa4f551fb44e48494944b9707c8a60d254136d28ac098e6d627940938ce2a7de3633697c9985a9262342af25cd439d884f1fe14dbea2f87e926c2747a426637414690d96a58ce5ab5c1ce1ce3d7ffee07035de594a5c7bb594a2ba6f546a04c7156339484086a576287a6f1ae274f1b8761ec3fc14a4c0d0f8e7edeb08f974dcb1b5318bc8928f9da09665577b77f6ab449c78936ca1167324b1be2bfaf41461de6af4ee1e9d3fb7d1bb32fb91c4ca0809b7d36b1f61f0e83fbfc1e84f834368959903645653d91cfa8bda1f564f5e3d8f000b50c3086e4a309cec6a645f0dcacf90346138adc91de8805444904788cfddec569e3b6a04b741c2588e195e1189c48beb60f3b47bacecadf6bec2dfbc417d156b4052df15ed6e7d7043b013842e43011c776c7774888f734570d9e56c04923c1de84d1ce05799db83eaa5458c6632f57fb2e24873e566b3ffa9deb5aece75825d5c2be3736ac3ba0ed136f0dcefa23e1284724d9ee2aadadd3c8c71654f44c7c0cb72bc6fb1de6c23b6624b20b4e285814de74251186b28cbf962ec7b887a5cbeadd0adc951f902192f4341f169a504ea964b8c7afc15426b68281314b782362d6cc58c3985c75f38c8d48bc8ef1ff89da62f76a6ee4773aa7bf231131e694243896bc655e0d8f14cb1308ce989840b47047dbf2a0e5f3d6b427622a78a7616d316d67059e4b07639fda9ae0a2ddce60cc7b8c80377c261738b95f312257a0a4018c64a6d460cc860df448d74dc0e39d0947fe61fa0d236decd33b6ce2422571f233d850659bb6a5b4844a459c63e2ec076cdabb6cfec8714d73d09f466754f45aa2f25cc5a5e3a5902c17795581dcba112aa742cbcaf7d2b8b5c96c331020f67bf8d00ba015bea6d691f344f9b82ae4359511be393f48d91f0fa00d470d4c4d33ff0e0c0e385936f7020c5608ff188f3633ab558266ddad157af4121619f845d34f3c6410e9fd0b2c0d32dda2a1bbb7f6ef26a036200367a1a3dc5443e0de3f4b14aef479ed5345fb375670ec5d49bce0b1bfb63f6763d48c82826382d25fd9fb4a693324ec01d6866378a8486f56a04f1b41628", 0x1000}, {&(0x7f0000004f00)="72cbc274b714e5af512c28a8b143378449c20fd95ca7be7e6f976ba06668d2e6e7b62ea3cb04dc1a89949ced304f3dbea0422d40809eb457b858d006a2efda10aeeb8fcc7437b294ccfce1d262f79244162d364f93b9f160af395eabd1b90755f91ce17eb8126e880cf3f1bf629b3a1fc0db9ee0c506321f87d33602894a74a15b474f8c38e2d89f96907532737c6e78773735876606655376b68863c62697853d4e25ce93d6124fe41f47ad201ce07cab07488c31c39fb208d08291a8ebe97d0d3f31387c1ff1db87f12a621ce1ce23eddd655e7a27c38e31dcf39c08b3c7a12ec19f", 0xe3}, {&(0x7f0000005000)="2292499eb9e54c5df9906d8c091a90de321093ea40209048912c86917a4b4206bc23d7ca7eee9cef8ad8ab46578a63d60d825680a2cf97f8b7e2003cf422f7c6ea0207db5dc1803e591e981743172c4f0f241f0654c6fc8f8ca9011665d4cbf6b4886e8fc829eb5265130e579a9afa511dbf5c85c5e549255905d0ab2048740dc332797583ccf2dd", 0x88}], 0x9, &(0x7f0000005180)=[@mark={{0x14, 0x1, 0x24, 0xd1db}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0xcd7}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xffffff01}}, @txtime={{0x18}}], 0xa8}}, {{&(0x7f0000005240)=@caif=@rfm={0x25, 0x100, "2561f087fec5bb27b1a2b3618f94746a"}, 0x80, &(0x7f0000005300)=[{&(0x7f00000052c0)="9d0bbd33d3067196", 0x8}], 0x1}}, {{&(0x7f0000005340)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000005700)=[{&(0x7f00000053c0)="0d0ef5106f6013e7dd3ace4eeb97ce21bdb3808e4636114e860080e21115f68354110bba37cae71cce2b7b3062904486b0822f301943ec5abe55755dc13b91ca3482509c2504f2e80c9bc970b90233a070ea6d6c2d169575a402e8cc62b80e22d6c0b8f77ca1e6c03e7c45524caed8c59a8715bcacf50f38a1e95bc061b97a22a5f0538a35d7dfd0cc52aedf016eeb852e762881a9a3c8df847def338c32c9e515ea34c4c4691e63e1755a37e1d4d4b8790a609df2725b1a34120bb93f16aa13ccfb2d365562bc7a6c60e0040bdd95f8369e2394a41ab085", 0xd8}, {&(0x7f00000054c0)="df3d04e45c52ad0dc57a5b0d697d7ecd9639aea7534ff60fa4ef5ae8a5e86312ef525bdaa8995a8607a6329d36b8ac64ad9f64c5aa0b808a6488e797496e444033a2624d568484da17138385361d1ad79231f6353e31752dec36e3d130a8ffee1be26b60c618596e18ae26821e933b746638482cbc2c50641fbf12e2584687c28dfeebde263d799d350e5bd73466948b0a5fab57c708231eb288e92eefdbcf5a7762e09819e52bd0a6e833868a83e3f017e43983f81042e0dd62e11e365b2f29bb6157ef8e54c56ee063a9dfbc027c43d936930d26a696288ee25c81627a0ec56a5c", 0xe2}, {&(0x7f00000055c0)="7f7599ed46f388c1efff08c041ada6723cb74e924a64ba561466b1fdc368625add80c47d9a74c6d1", 0x28}, {&(0x7f0000005600)="a611b67a6829458b8f2daf99b7bfd84519d5553a8164af2ae0bddc4e7a12ed4b7041952033e5f59f3bd790d189df0a237446b5c801d60ddf8ee7d79cd8725c2095dfa00929aa42a93c089b824af245cb79469285c9b29b44c7f83deb6f3b6532c22154013103ab5e456f9553f5a0673a429b6d2139ca2260d47fd3fabf9215d5ad24cd0c9cdabd08e46c1faa5e35e7769c1f562facd914de567c7006fc1a5600bc07a766499c155ce9e9d58d45dff940b1527503b87b61de05e255c92bd2249fe3be94f86078c2329bf6f81f84beea49a59244b6e4e75f8ea530c91dc0dec06012", 0xe1}], 0x4, &(0x7f0000005740)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f00000057c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @rand_addr=0x64010101}, 0x3, 0x2, 0x3, 0x1}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000005840)}, {&(0x7f0000005880)="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", 0x1000}], 0x2, &(0x7f00000068c0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}], 0x48}}, {{&(0x7f0000006940)=@ax25={{0x3, @default, 0x8}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000006c00)=[{&(0x7f00000069c0)="120bead5f92a329dda2c90b55de49d79a48703ba3cab8bcfe8faafa7cf13b1e4b9b52c0923a1411981254a74cd73d890587cbff617437e77a932f6abf85270c5104181d55e183d0e2d6c3f44477af62215280e577ef10feffa93d5a0aa7e0afb343d46ddeaab1a90d51d0a8636131a621c05ba8750db48c3ec2f35046dc7dd79bb7768a2cc797a5a7daf9ba8492660c5ff2472c087a84133b6cf369c6dd23d1b860ae7ec63522e7f9d99fed5bd7c823dfc64d189e599c738b20f2f379ac6e2a48018830aa5adef0f4d5dc2feca7037bd63c60ca60df6053f819a6858f4e07cba6496d5001555bb81", 0xe8}, {&(0x7f0000006ac0)="19853dbeae5470158ab5d7566ec37c3b342db0d6c12b5103221a8d6f86ce9b4c6f3130d50ca09708a3e1f9cf4cae6d4cbaa3b9e1aa703062aad791496b65f7c9d76ce15fafdc4fdac27e7b0070995fd3a157f113fb8f504ae5628dbb0f1838e426f962d0500a45aa8286953bc8f50756ebda7737d3b7457363996f51a8fc", 0x7e}, {&(0x7f0000006b40)="b5a57ddc0df9461e9708f54744ce12d126c0e670f06b2e78ce666ac227eb25edd158027787c8f3004deb15e90d96ef04055204689ed3c3d200384ada08d4e3d6108b0279013120bc8c6be12788bc625d2281150236b0152e70e34ea837d121ac8d30e7062568aaa025ed8a6890cbddf6f0253de2a1dc46264a61d34a0c25820b62dae0889a5b4db2782adf0de6d8bbb3bf5e6c91659dce37a7ce6598fd19d149d90a1ae248e8a9037b9faecfa56e15785da9e1f0624e3d3feff4066d40", 0xbd}], 0x3, &(0x7f0000006c40)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}}, {{&(0x7f0000006c80)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0xf7, 0x20, "32932c3d6909df1b2dc9a50a4be35bf41aa3adb83215f485bcb4cf78f0db5bba00b00f243f39a3abacc5d1668a36923a0269c0d922776d8f43df45ff503fed", 0x20}, 0x80, &(0x7f0000006d00), 0x0, &(0x7f0000006d40)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xa6c}}], 0x78}}, {{&(0x7f0000006dc0)=@ethernet={0x306, @random="0b68a6fcb744"}, 0x80, &(0x7f0000006e80)=[{&(0x7f0000006e40)="e43108f037650ab8a73ad86cd58f746baaa27e8d0b771a9f4807182b74261d51ea3c07149dcdcf8c95891943c2f0dda0f667928148b004a6aa7da6e5ae", 0x3d}], 0x1, &(0x7f0000006ec0)=[@timestamping={{0x14}}], 0x18}}], 0x8, 0x44044084) preadv(r1, &(0x7f00000017c0), 0x156, 0x0, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 17:01:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) r4 = eventfd(0x4a82) io_submit(0x0, 0x4, &(0x7f0000000580)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x6, r1, &(0x7f00000002c0)="97a436ef1c3d07c05237230cb70d62e761c80a38e35b2cbf12b5d3a0b93586ec76bff6cfe221ab9642ea6a155faea60bcf579324bc4c0bc1200187cd0cb71cb87304e7f498715beb45c8a4305111a8b841a7e6c723dbfde04fb8f234ee6414cca50f25faaf4e5b0344d5e6f3d351fc5d6987cf669643558a50fb72b51c642d5e755ae60c94cc17d174ec55165f86d3450fb9ab13c27d28a771efa3c00f14b84c62cc719f", 0xa4, 0x9, 0x0, 0x3, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f00000003c0)="72346e93193659e8fe50119011f11a59c2e30bc33536277c9b5e78f2fd5adfefaba7635a763e54d7de4d45a78323598717af3f30f1f0d8", 0x37, 0x2, 0x0, 0x2, r3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x200, r0, &(0x7f0000000440)="5a522f9bc0f3d1cc0792a8b31e5e2c3e5e03ff2d18add6405fedf6df59e102e10e15cdd967a8d2b33ad51df0c192e29c9505808be15e318c23bfbbff569f7217f64bc10ba494b7df76301264c31fde17b739d3476ef28e45b37cd9a3", 0x5c, 0x2, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0xc8a, r0, &(0x7f0000000500)="99aec4d64bdae9c9b393851a", 0xc, 0x20, 0x0, 0x2, r4}]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x8, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@generic={0x8c, 0x2, 0x0, 0x7}, @map={0x18, 0x8, 0x1, 0x0, r2}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x3, 0x3, 0x7}, 0x7}, 0x78) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 17:01:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1200042, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000001c0)=0x8) [ 343.239595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.360325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0x8000, @private0={0xfc, 0x0, [], 0x1}, 0x1}, {0xa, 0x4e21, 0x3, @private2, 0x20}, 0x9, [0x0, 0x3468, 0x0, 0x7, 0x7fffffff, 0x58b, 0x6, 0x6]}, 0x5c) r1 = gettid() tkill(r1, 0x34) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x57}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ptrace$cont(0x18, r1, 0x0, 0x0) perf_event_open(0x0, r1, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$poke(0x5, r4, &(0x7f0000000140), 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs$userns(r5, &(0x7f0000000000)='ns/user\x00') [ 343.424196] audit: type=1804 audit(1618246899.620:49): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/48/bus/file0" dev="overlay" ino=14322 res=1 [ 343.461809] overlayfs: './file0' not a directory 17:01:39 executing program 0: close(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x9daa}, {&(0x7f0000000180)='XFSB', 0x4}], 0x0, &(0x7f00000002c0)=ANY=[]) open$dir(&(0x7f0000000080)='./file0\x00', 0x402283, 0x80) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x4a0202, 0x0) 17:01:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000987000/0x2000)=nil, 0x2000, 0x0, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) remap_file_pages(&(0x7f00004e3000/0x2000)=nil, 0x2000, 0x7, 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x800) [ 343.546123] audit: type=1804 audit(1618246899.620:50): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir538820292/syzkaller.g87UC5/48/bus/file0" dev="overlay" ino=14322 res=1 17:01:39 executing program 4: sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x8841) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000002700)=ANY=[@ANYBLOB="6720ca6fd2fd1dec6883bf7f289367e27972673f4aa60f9560d5db6453d055ce542f00fe1061946a723827b704a9d809ad44c8773195466696b53a0f79bafdb3", @ANYRES16=r4, @ANYBLOB], 0x1024}, 0x1, 0x0, 0x0, 0x40810}, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000002700)=ANY=[@ANYBLOB="6720ca6fd2fd1dec6883bf7f289367e27972673f4aa60f9560d5db6453d055ce542f00fe1061946a723827b704a9d809ad44c8773195466696b53a0f79bafdb3", @ANYRES16=r8, @ANYBLOB], 0x1024}, 0x1, 0x0, 0x0, 0x40810}, 0x80) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10, 0x270bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 343.697023] XFS (loop0): device supports 512 byte sectors (not 0) [ 343.808647] audit: type=1800 audit(1618246900.000:51): pid=12508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=13970 res=0 17:01:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x110d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2003, 0x0) mmap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0x6, 0x100853, r2, 0x26e53000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x210, 0x210, 0x238, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x82}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 17:01:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000987000/0x2000)=nil, 0x2000, 0x0, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) remap_file_pages(&(0x7f00004e3000/0x2000)=nil, 0x2000, 0x7, 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x800) [ 343.956154] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 343.993020] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 344.016934] audit: type=1804 audit(1618246900.210:52): pid=12475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir755063983/syzkaller.XnmhDU/51/file0" dev="sda1" ino=14319 res=1 [ 344.053704] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 344.100721] syz-executor.4 (12506) used greatest stack depth: 22792 bytes left [ 344.178018] Left network mode 17:01:40 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @ipv4={[], [], @rand_addr=0x64010101}, 0x2}, 0x1c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3d0000001831fde9aa3995fa16", @ANYRES16=r4, @ANYBLOB="0100005346a14942ba8002000000080003"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 17:01:40 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000001680)) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c026076bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f6ef2268e1e72ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"]) 17:01:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:01:40 executing program 4: sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x8841) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000002700)=ANY=[@ANYBLOB="6720ca6fd2fd1dec6883bf7f289367e27972673f4aa60f9560d5db6453d055ce542f00fe1061946a723827b704a9d809ad44c8773195466696b53a0f79bafdb3", @ANYRES16=r4, @ANYBLOB], 0x1024}, 0x1, 0x0, 0x0, 0x40810}, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000002700)=ANY=[@ANYBLOB="6720ca6fd2fd1dec6883bf7f289367e27972673f4aa60f9560d5db6453d055ce542f00fe1061946a723827b704a9d809ad44c8773195466696b53a0f79bafdb3", @ANYRES16=r8, @ANYBLOB], 0x1024}, 0x1, 0x0, 0x0, 0x40810}, 0x80) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x10, 0x270bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 344.199308] Left network mode [ 344.218782] Left network mode 17:01:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x29, 0x9, 0x9, 0xffffffe7, 0x25, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x1, 0x81, 0x3}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x300, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xc, 0x1}, {0xfff2, 0x10}, {0xffe0, 0x7}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x5d60faa2, "94f1ca85d19418a89072352073eecded"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x640400c0}, 0x20000011) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x155, 0x155, 0x3, [@enum, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0x0, 0x790ae35d}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {0x0, 0x5}, {}, {}]}, @array, @int, @const, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @datasec={0x3, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x1f}, {0x5, 0x3, 0x3ff}, {0x3, 0x1000, 0x8}, {0x4, 0xffffffff, 0x5c}, {0x4, 0x4, 0x8}, {0x1, 0x6, 0x100}], "d1"}]}, {0x0, [0x0]}}, 0x0, 0x173}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 17:01:40 executing program 3: r0 = socket(0x11, 0xa, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x2000, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000014c0)={r4, 0x6, 0x6, 0x8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000240)={0x3, 0x8, 0x6d1f, 0x7, 0xfd, 0xc58f}) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x49}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000200)={r10, 0x7fff}, 0x8) sendto$packet(r6, &(0x7f0000000080)="9fffcae2cd5aae728a1a54c808004a0da8fb7e06d768f2605121356a958975b4437d", 0x22, 0x10, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 344.345877] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:01:40 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) lstat(&(0x7f0000000300)='./file1\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) lstat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x2, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, 0x0) 17:01:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) fstat(r3, &(0x7f0000000300)) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000200)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e757144ab4ea6f7ae55d8ba573755656d34c9707ca43ef274baab070000004beb96b63c599d570e20a933f6604cb2726ce42f611a04", 0x6c, 0x20c49a, 0x0, 0x0) 17:01:40 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x81, 0x5, 0x5, 0x0, 0x9, 0xa10, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x408, 0xa4b5, 0x0, 0x9, 0x401, 0x4, 0x200}, r4, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 344.639316] overlayfs: missing 'lowerdir' [ 344.689756] device wlan1 entered promiscuous mode 17:01:40 executing program 3: unshare(0x8000000) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0xc3, 0x5, &(0x7f0000000380)=[{&(0x7f0000000080)="08d75e4839d81d823a0f27b4254b158cb40ef72047f7b6ea2150edfb2c9c1724a7578ce1c934a4ae5fca2cdc9b5c722a0ef34e2b9cd2a434501ac86a838f6b794a469ee55eb99cc2", 0x48, 0x1000}, {&(0x7f0000000100)="37c18d81bd9cae3c78f47485701a1b85e4eae0fd1e532577fe32e2a4a4ee000dd8f7f9646b12c4e6efa2ff0b4cf79661e7e528c7d5cc8361cd74eede13fadcdc3aa37cb70e2133e5947ce7ce8de58d11e091b179b7ac5768c9d296341290c5986c8a10c15948464afb0769c0267102f06f5b82d1b6e1d0ea75c0fda884770b5179d8667cd7892644340a9bf170", 0x8d, 0x5557}, {&(0x7f00000001c0)="df22525c8fc71373eb1b3de2bdef1d7d0fd645f88b40ac89b724d475ecdfcb8537f45034ca502681e1c4cdb06faead4d27be9b88cba256165ef166875af959271163d6e3e0e82005e9cb5269e4fb972398e01e233cf24d480f3ebefb6861", 0x5e, 0x9}, {&(0x7f0000000240)="9239e4767d1ddfd7d4056e783b1caff23ab2982b48c01ce4ea53bcad95e444c57f44ddcbec89edc4397bfeb7cc693225438e0cad890dcab0178ebdea08580595275be1b780e650a9f1f8f23383f6732a1631bde8674ac3378ac327b2581a62a6bde88a2116eaa64da1b4093425f9284824189997161848a9663c9c28b5f9775838d32631d0b3cca92129d6fff8f195f9a7c31fe3e5a7d35245177bd5c2811cc7948fc0ea0f4d9b05e8aa9140ee32c4f9e10de7a563f7304603aa74b4643bb22d54b01ebe893f482f9701964e52403bca818d801f38d2ee5aa3a40d9ada", 0xdd, 0x7}, {&(0x7f0000000340)="6d05ad84788a0d10aa8695eb7cf5610fe8984be1eb5518e7f0c0f6", 0x1b, 0x81}], 0x2000, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x74, 0x32, 0x36, 0x35, 0x38, 0x25]}}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x3a, 0x32, 0x34]}}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x74, 0x74, 0x37, 0x35, 0x67, 0x70, 0x32]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x25, 0x33, 0x74, 0x32, 0x35]}}, {@size={'size', 0x3d, [0x74, 0x70, 0x0, 0x65]}}, {@huge_never='huge=never'}, {@uid={'uid'}}], [{@obj_user={'obj_user', 0x3d, '@}&!%..---[#!#(\\'}}, {@fsmagic={'fsmagic', 0x3d, 0x8001}}, {@dont_measure='dont_measure'}]}) [ 344.730233] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 344.789488] overlayfs: missing 'lowerdir' [ 344.841052] device wlan1 left promiscuous mode 17:01:41 executing program 3: unshare(0x6c060000) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x180000000) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) ftruncate(0xffffffffffffffff, 0xad9) listen(r1, 0x10000000) accept$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)='^', 0xffffffffffffff10, 0x4000040, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) close(r3) sendto$inet6(r1, &(0x7f00000000c0)="e936cf07c0caa77bd5107026a4aaa836d331b52c0a1b954db1f6d3eab02cf61c07808ca2697bef1067bd1599ba2a96312749b7a4b8f29861c01ad48f4101859ec89af9697aaaf4e81f9d7cb673f2da122b8bb50a0658fbcfb13e92cdf2b3a275d1006ca30ac0a00eb9feefd8427671d080a549efe1a555df7b9e5a2b9be82b3734962d566dcad0513af2", 0x8a, 0x4c010, &(0x7f00000001c0)={0xa, 0x4e21, 0x1, @mcast2, 0x4}, 0x1c) 17:01:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb4b0508311ff5baaaf47f7e41b6496a154209867a0534bc23f8ee318320345e16145d9c5032c7e250f0874a3788c7482df32a2628078c80a65ed591190c3d86b7e56bf5a7b5086aacfba41fb5f03dbc2005f277aa221170899a0780c683cb9016451269528dffc6540a57"], 0x4b, 0x1) preadv(r0, &(0x7f0000000180), 0x0, 0xa144, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x68, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @remote}, @IFLA_GRE_IKEY={0x8, 0x4, 0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x21}}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}]}}}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) [ 345.145289] IPVS: ftp: loaded support on port[0] = 21 17:01:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x8000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x1f, 0x100000000}) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)) sendfile(r0, r1, &(0x7f0000000000)=0x800, 0x1a85) socket$nl_generic(0x10, 0x3, 0x10) [ 345.201577] device wlan1 entered promiscuous mode [ 345.207276] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 17:01:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000003d00)=""/238, 0xee}, {&(0x7f0000000dc0)=""/61, 0x3d}], 0x2, &(0x7f0000003e00)=""/227, 0xe3}, 0x7}], 0x2, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x101}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x20, 0x6, 0x8, 0x9, @private1, @dev={0xfe, 0x80, [], 0x44}, 0x10, 0x20, 0x0, 0x10001}}) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0/file0\x00', 0x4, 0x0, 0x0, 0x100080, &(0x7f0000000bc0)=ANY=[@ANYBLOB="6e6f646f74732c6e6f646f74732c73686f77657865632c64656275d9f8747a3d5554432c6e6f646f74732c7569643c5d794099dcb9eab718fe281e2d3d0659b2d03b3e49773e1f4d42aa4d2754b0a9ff991fd6f15e19d4fad0ee8b8601bd9179b281d108f8e0d14198bd625756229a4419fc5eddd909a9a3f811d46c92c2ee225decbf121e81f21763be4cd4f30511123587a7a23028710a3fbd791679025f2d9e1d3d9cdaba8f8a05e46d76c8b2fbf4ef8e274d79a1605bfa7d0b7b540100000090c81d440efb1b9f80f62acb0bb3a90e775be2f80623495036e88997e79b08d7b48028c6dd8451227f935f7c9806965774d8a81c7ec99c72bc32f537c900000000000000000090", @ANYRESDEC, @ANYBLOB="2c19"]) [ 345.611009] IPVS: ftp: loaded support on port[0] = 21 17:01:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000544000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="660f090f32f2adc4c235a83500400000b91b0300000f322e7100c74424003cff0000c7442402be520000c7442406000000000f0114240f01c264f0806faf2df3a5", 0x41}], 0x1, 0x48, &(0x7f0000000140)=[@cstype3={0x5, 0xa}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000022e000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x9, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 17:01:42 executing program 2: semctl$GETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000001c0)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0xb3}, {0x0, 0x81, 0x1000}, {0x3, 0x101, 0x1000}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$poke(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300), 0x1) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r1) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x40, 0x5, &(0x7f0000000840)=[{&(0x7f0000000540)="3c43ac57be421405bdde43a5f96023810640367077f5e282b3f4f563310ecd5ed10230da7fe557d3059ae557a89fac3b31093f8c1be551f389e3d5d7cac47658b4095b1309b4a1df1b614b87a0a07374149fec9a72fd42d9cc0835205cde3d59ee4e12619c5ddb47254bc5cc17f6431e7c3173255c31af7ae79ca6c474ab25380f1aef1e0b7071aa1ede701fab8eb4fe2ad7690231e317ad2ddf5a890b5db8019f002293f4a0784302aebaaa53f427b0c452887e9a7c4928ea9a716b68bc8398d79e74650394f7e04df26951d2ba974e31", 0xd1, 0xfff}, {&(0x7f0000000200)="4e29da3e98a25da82c649407ef2caf2ec050710ef8ff66c3f28d58aab65021f1dd93ef391636c7a11803ab04a4fe2c0013710a5623f9a1cc02e31837a56a298476bb622bee129eb421bdb76ae0feae61171b41083f66a664d017659953825dfaf249b05269b84d343138af980e98c345e5d85dc2689acaf0bf3967d51e2f33fa0089d0a2e1852c7b06692327296e5f33b8d42280cbb944e0ac75ef", 0x9b, 0x6}, {&(0x7f0000000640)="2e2c459626fbea4719635212d41fedbdc2a1b2b1741e6bcb6a96bd67b26a7df60ef408fa902428d34d72aa3554e881920edf8cab1fd74aeb246ffc3307d54cdbe89c0fc05f4d16348e52035660423361f60e2b8beb029c05a241c372c013bd4082dc56081a8e66269ce046b32d6dc8f57d5f2f3594fcb4cbe585e0d94588fc88678aacca8f3daf8fcc825b776f6af14c16cb8906be473b08a6e9008e05f7b968ca0efa43ae920abe031e291d144c96e744fd336fd9227fb1d4fd7c4a503b60de6f4b5fc8dbbd2392b49e112cc83ad7b9a56553d4c79c18b17a42954cc2b3531e755394a5de76487e7c7bdbdb0e77a0fae9f424e7c563ec", 0xf7, 0x426a}, {&(0x7f0000000740)="df9dbb74bb2b5a47cafe18dc351a96db6776a06588052c6a57dbf5a9f6b78238f967bbcf31747f0b75d8c9fef21e9681681c9a7cbe9bd18f4c773e8a09dd704b397bf93239e748ffb7227fcda163d22cba8bf2d37373663ecdeaf30706a70c1c463ba6db20a77613ece151313369ce36db80e084909709b38e749287f6d3523561cf35b68fa86c5dc9e287ff33507c8f3a701c18bc4a0c15ab4611e0d55a09996361a533ac3e9d9ec94e806f498c22615c2bdd82b50505cf07abb962757025dd9f9117058614b9c4292b78108bd2ec684bc58bcd4b7c3d6bee321ea5cdc6f3bb9c1a76e09fc4b61f41c24cd6255e7499", 0xf0, 0x3}, {&(0x7f0000000440)="21e5046085320326d806c29be621a4e84003583d7a71d8f2225786028c8b20c5aec927f90b25e66dff94b4abd19e389e3b031a21da81537aebd2c3587a09994a9e3aa9d3ca87c3c177079498a0e6e2c2fafdacabf75e2c5d3c047d5ba6a728de417dae00f1c5d08f17c2e187dc1a8cd7b850a109e0c4c948bfcdba5a11a78a3e337b9e4ccf27415dd7316ba40858dd0ab4e9e25c131905b3dfe181a680a2b3186991d1b8d3db1bec8b5099be334d4b9c0f6c0b8845", 0xb5}], 0x0, &(0x7f00000008c0)={[{@show_sys_files_no='show_sys_files=no'}, {@fmask={'fmask', 0x3d, 0x58c420e2}}, {@errors_recover='errors=recover'}, {@uid={'uid', 0x3d, r1}}, {@gid={'gid'}}, {@errors_recover='errors=recover'}, {@nls={'nls', 0x3d, 'cp865'}}], [{@obj_role={'obj_role', 0x3d, '#'}}, {@obj_user={'obj_user', 0x3d, '}-:@#\'-@+:'}}]}) clock_gettime(0x0, &(0x7f0000002700)) 17:01:43 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) 17:01:43 executing program 4: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='pipefs\x00', 0x868040, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x18e, &(0x7f0000000680)={@broadcast, @dev={[], 0x16}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x158, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@routing={0xff, 0x8, 0x1, 0x20, 0x0, [@private0, @mcast2, @dev={0xfe, 0x80, [], 0x1b}, @ipv4={[], [], @multicast2}]}, @routing={0x2c, 0x12, 0x1, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @mcast1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, @loopback, @loopback]}, @hopopts={0x3a, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @local}, @jumbo]}, @dstopts={0x8, 0x0, [], [@ra={0x5, 0x2, 0xa624}, @pad1]}, @routing={0x3a, 0x0, 0x0, 0xa2}], "150c68deb1ca4c8b"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x44000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000fedbdf254100000008000304d56afc9f2cf63f4ae6cacd3b9b5a7dc62583dbcb5c2392b7464f29eebc43ea5b3b1be3e381287f6c5c3b9a5523d1cd18688b71f2d17b05b5370ce45ca5e3b64adb238478a54bd2f8ca2117e09e1a2ad4aa0c787631ba10ed268d8ea580b0f94aa85d800f3942741b5280e1d4bc800ffbcab84a81d15d13858e5942e66812b9967e71e3675297b2598aac43a6f1b5713cc1", @ANYRES32, @ANYBLOB="0c00990006000000410000000800a0000800000008009f00050000000800260008160000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) 17:01:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000000000000002c93589d0000000000000000050005000200009eac440b9782b06b1b16980073797a3000000000050004000000a1d98269098f77d7000005000100060000000c000783c5d8e97d000014000300686173683a69d02cba5107db17ede9b3ea9ae0827f06b1da9b8b08eeb8a6e2299e36e26f2d0f306694224ef51e87103fe64a30a0dcfb91915f13f0f9290291906df311746fccc14ac12313707da55afcd6890514e412cc516a6fc9a231ea9ac5811ddf75170cfe3b4caff9ded23655b4a79109f968efb28bc8a3c6345f8c5e6f2e58ec9b2b95ea3addd9f1c68bf3197f5a1e141600"/246], 0x58}}, 0x0) 17:01:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000a00)={0x8, 0x1cd1, "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"}, 0x1008, 0x800, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xbf8, 0x2, 0x50, 0x9}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x0, 0x3938700}) 17:01:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='\x00', 0x0) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_mount_image$omfs(&(0x7f00000002c0)='omfs\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x8, &(0x7f0000001780)=[{&(0x7f0000000340)="358e2398a103519203fae099a8fc", 0xe, 0x7f}, {&(0x7f0000000380)="1e5e3b0fc425893f9153c7312c44597490c6625d8638daaf6f79d78ed8b52a1640489aac1ab5d58a37dcc4752260ce33d9be5182a41f91b1cc98f70cdb47583781572898e3350d0b89821ef3b4cb25f9763940ea2e46423be651db9381f1b374ef1df4d185bddd49e46e8ec408bcb20eabb4c78e0e2133d2be0146f1d5c3a63b1f4581ca7cc64b5a93bc0313847b710285e4d4cf9f5097e8323385c2afec396dde64f57ec41ab8e6cd8938a30bd3df7b6bffd36828dd5adf8ee64eaedc728f07bcadd21e3c71270490711e9e2bf14e23f5f0d121324ca418ea5d4b81ca53e97fd246b78d987acb6282d99cc0e3a43845", 0xf0, 0x20}, {&(0x7f0000000480), 0x0, 0x3ff}, {&(0x7f00000004c0)="e03456c071ba18476abc0c47327130dd7d7eb46200d797eb31821c8279ffa9ac8e5f3c9015a5", 0x26, 0xfff}, {&(0x7f0000000500)="bc0b80c6c73bd34434c76eb8a6e7a4c8b0da1bdab2dcf2ff8cde476a0579a914c0eb2296498b76196e0beaee697d3c515327c4a050e639545e9fdebd6f50bdfc65a1dcf2e85a8e0a9b8b33072cff65b4131bb6596c8b73e3042010b3a28797a642e2ee406fefae08ade05f4f5ea65014769b9d739a26bbd1a0f431395f27fb1fa7037f6b434220ca2b860006b5f791b3791cedd5f93ea908c845b8b0d587f499dc08f3e43055c1df2e40d0a025dd7efe3ecfb1af", 0xb4, 0x80000001}, {&(0x7f00000005c0)="f9e716a6f20d040714e0e4588e38cfc1280d4125802d4e45dbeb1d668c0d262259fdb41790a950d4bc5f727e174bff0056f6a880be1e125f446843380d85e285c2e56b8d8e0041d08691c7677a7cd9b6b980d5cd7ce2e639914a08d3586010bbf77aa7c29073c4d7e03be087dc6f1b90f697084fcfaf4820881dcae09f372f48dd0e02b4b1aefc7b0055b32ced7793e78691059712bc92c773916ace11ad94d65fd8230695c0d6ea1e570cdb11", 0xad, 0xec}, {&(0x7f0000000680)="234e7b793126a0942b74571d895460c9e3b6d60d0dad347523edd417181479893c488d278e59ef8fbcb8c3a3467b082b0e09ccfcab4fb91a7c5710a6391aa685b92f8be97de341c44b11286362d20e6e02463688102f41e7d9fa1ad74b0b24b728bdeee2691cfb990baf3c930c148ea90aa82569d16c146880b52a16aa8635cc1b78d94cd1911d433c4e234ce779a1f16bb7772ec58fb9d8d8cc05952b221a277b0c33086b63285e2011fc685c0ff904b365b4253b5b943d1b6cfc4ea188f7e6343592f882", 0xc5, 0x1}, {&(0x7f0000000780)="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", 0x1000}], 0x8800, &(0x7f0000001840)=ANY=[@ANYBLOB="2f646576002c2f6465762f627367002c7d2c2a2f2d2c212a66272b2d7b2cec2c5b7b2c2f6465762f627367002c6370752e737404000000000000006578743d756e636f6e66696e65645f752c66756e633d43524544535f43484543bd644b2c6d61736b3d4d41595f415050454e442c66736e616d653d6370752e73746174002c7375626a5f726f6c653d2f6465762f627367002c61707072616973652c6f626a5f726f6c653d2c7375626a5f726f6c653d2f6465762f627367002c000000"]) fcntl$setflags(r3, 0x2, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000140)="f30fc737b9cd020000b8f1000000ba000000000f30410fc79d240c0000660f3880b1158a63b90f20c035080000000f22c08f09e095c766b86c008ec066b886008ed866b843000f00d00f7929", 0x4c}], 0x1, 0x8, &(0x7f0000000280)=[@efer={0x2, 0xc00}, @cstype0={0x4, 0x2}], 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41bf, 0x80081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x100, 0x100}, 0x0, 0xfffffbffffffffff, r1, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x14113e, 0x0) preadv(r3, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/209, 0xd1}, {&(0x7f0000002a00)=""/221, 0xdd}, {&(0x7f0000000480)=""/55, 0x37}, {&(0x7f0000002b00)=""/186, 0xba}], 0x5, 0x98, 0x615659f6) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) [ 347.475307] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 347.564469] audit: type=1800 audit(1618246903.760:53): pid=12693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cpu.stat" dev="sda1" ino=14344 res=0 17:01:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0099006b00000053000000060000000180000004007d8006009800060000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x6048804) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x3) r3 = socket$unix(0x1, 0x5, 0x0) fstat(r3, &(0x7f0000000300)) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000001c0)='wlan0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x8, 0x80010, r0, 0x2d823000) bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) r5 = signalfd(r4, &(0x7f0000000100)={[0x1]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x1, 0x7, &(0x7f00000000c0)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r5}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x9ae3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x3f, 0x9, 0x8, 0x3, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 347.824209] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:01:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x17e, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 17:01:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0x0, 0x0, 0x3, 0x0, 0x400000}}, 0x50) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r4) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000000d00)=ANY=[@ANYBLOB="20002dbd7097daa5da28865900fedbdf2501001601ee47df00", @ANYRES32=0x0, @ANYRESOCT=r9, @ANYRES32, @ANYBLOB="5a82e0cbc565f1dc945d09e1912b1fa01cba2defbc2c43e3ce8586108a2009b8dfc06c5286824b5bbca276caaf9d8becd794e05c2add55ae5330851f6ef55cd675f6fe693225564b83be25106d3a478d9f3a441d4ddba48f705a60f1172d2e306bb440ff0fe1b6265665ef10e9dfbb7b03e776c5d868bf435b47c3e1e3998bc7bea8526ba41ff0c56f1daae59daa51915443d5199580fba1175244a30b32ef86a85eb5ebd064acc04416835752eb5808c397d8ccf045c2b7934ec9d1e28f79b7f50077257927d0b6f4407a3673578f3b0547d32e5575d765db8edb1feb7bebc80d7a3ee7f26a6a1c51be5f2e646d0f0217c28b", @ANYBLOB="40000100240101006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000019000400686173685f746f5f706f72745f6d617070696e67000000003800010024000100616374697665706f727400000000000000000000000000000000000000000100050003000300000008000400f3caef77e10aaea9bdd98b655af380601d654fdad4d5330a49fd9914f8e9b540b6638c59ee3b011f94a9f67e51d60a0000000000", @ANYRES32=0x0, @ANYBLOB="38000100240000106d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008b0ad921c88db6eb1fd330d020004000010000038000102240001006d636173745f72656a6f696e5f696e74657276616c0000000000001dce9d126ac050fa0003000000", @ANYRESHEX=r5, @ANYRESOCT, @ANYRES32=r8, @ANYRES16=r6], 0x220}, 0x1, 0x0, 0x0, 0x4040005}, 0x4000041) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="b62ebd9a6395243ebe5783796cc15c1c3b35e1ca10d952acba9f8b9f22ac0077554a7c958840d080ba5062f2b4a816ad85cd41bfc2cc52345cde75b363478c657ff98d2f4ae457f3507b190278fcfc2e49787fdcb063af59f0fa844867fe662f729a3a97df89d7c3486d57386648fdf04373f405bef06e9c18d0e488aa9f3c74661249e96b83ec7fba5e43e4fa97edd16ee80c81784a12efbc39839f41a3e9714a88ff1a5c123174d21cc4a9b9a479e11bbf6c4049990c10e035eed8474a02792431b1ed1f9523acbd693eebf60b028d1038e1683d969f0b766782a3346aa4a531099a51e650f300dc9f02b89549616c2a2887c5f23a34aaf435948fe74888ee14606ec90e7d9f2982cb84fa269a3ef840c12e7bbe449bafa73611ae14be1dd176d454473398871a5f12f3e90aa65262bc689941d51fc375e7bbada20a6404f7cea7e6295afff46f5af9fce2f5f9f59d6a82510fb3662615f7e7b7bbcecb4e03659412ab3490066fba28d70fd920c33d7b517228105545ca081c4e2e62929ed858102a502051d3d3acb209b05806463370c95523e2f4644c138e5e0d9fcb92ac0df49773b62c895a1b28b2465aaff0ef2d43d90c1548aaddfe682e39ce2e52f071b6b262a39d8a00ded9e5a3cac1461dd816c320c32d58b822f84efc17da72dcb8c2ec98bfc1105b90ecf3d681d380ff0ad40bcb052756813b20a0ff51d33918d0639669f9d32d00f469060549c5d6b0259214289e1b4a88ed53ce38f23da66363e1d1ad15c946ec51649b3f4eb506ba2f6fad0c43e5af14f0acc610f784537999475cb1f98bb0e8aed0e7b0794582fd0ef86657238181757a6d46d793ac5fabcc281db5a5d7a4e46c7b61237d2be88a38465e2385863cc00e45c7f9bbd9981887f8e7fa68e0d6001b6b0f02d7783f24a599cfed1c728630b122656cf7e56cc52cfdf89f0839e7b5c72c90d6099bf9db248cd148d666857a549f701a44c0de628a67dbb996ec0cf24b56a19481cb1e966465bb7153113aa2d0c36290420735ac3022ff2fa4b0ac121765dd499404abe0c5c54365e2d1b1cc95138b34796b45ca8709ee68de379c299effc959a4cab455d73ca4e00305e30e36e3424e4f4b3ffae2d78034bec2c807f12c3fc444f5cab79b444a0f43b4d4bc54d408cfaaf35b38c4cac1945c36e58bb3f2655b5958f17da1200d4feb2d36a51d425fcff80133965d7cc174d4c3aa0440ff686d72d1a4a06cfba3dcf940874c1b7d2976e29afc5e5e8d8e92bb0ca19cd3012fd2a00d3c54812039bc192b55bdbbc80d1a66db700ecb8cc329ec11e2e02aae055a66ec83d6487e0dab052e4edf9c7ee85fa2579e5f6f373805d8dcd540a22caf4a3a08fe5ab4fc8feb0edbb7140f9985032720a377a68fb6dcc227e4e754d973ba97893aa5758545e12408fdc0a175737c1426b0b8d55c38f9916c2cccf44759e6e4695a720e601603b088149a91cc399888f7bb250b8a9f477d8d05c2e71c860d0f95681811a6f74461167aea003f28569fb6d1827988dc09d1530f64a947aa8aa32af2650cd096c7bbb3b820ac54f2b62e9271c1e1378a0622192e2a0e2448a895cfb2592972a55f901f4b97580f375baa193507823ea8b8a5402dd9b1b6bd782ce8552ccd0c9ad1776b21914899112657f387d59cded13348c914048da2788760e8d97e0732e3e7ab6e875c4e71869807c6984ffe6533b383aa13ba5afea2658a8ae1d6a5cd5bbd8c159de3866a266b23d22185529bf6f7cbe5dbd2801f9b5c7c67444910767cd24e48579609b9466ba0034f67a36d244d1a0bbec5ed324c7c170e01d545a6a50e5f17e6816c65619ea7c3cce5d9e91aacf0bc7b60f13361bb63a78d1f8bc7fbf358b82fd68549acc9144442983a10d59bf40e299150dd89bd5a4b979748bcedbfdb8220a578357c24f5e8f57a6ffa3874fe57dc562075ad9781e3e848fe85178d0b0627640d517398f3d4c99530a9a6642158263cc397d37b5075d0d14ccc4dec6c7afd82adb986676c872019f68fa0f6085df7d484adf56b7f487128f5a92ebd607f6f3247ed727189947f36fbc8a6b8aa5572c75bb7def86aac67044ba2412cf40bf62e38847484ff86e84064336016ca2db170e5b63dc6786027a2a68c58102321a3979a8e3a0238ec7610d5d4a069e4302982440e14ad5823d998e5b119297c69eb5a43d591efd4b66d700c7eac7eeb355889ad1baf9ca6a51d80e168d42988a7d18bf9763688dc071e33ae41a3be1a3ca083b0f90443534feab71d80f2f9a4f2cfcb07c3599de30b046cf480b57f2b074f15ecd21b618e505a04db86fee9fc13f26e235a0e358e3c09f4d39ecc951a11c80e80945e822e5cecda3b27ed087a9c43267cecee733222f8495928d61e407cdfa6ca584429925fed2de98d565caac17ea328776424fef00a526080af50d68fa97d568f9507403ceda8a8a02736d7f6edcad7931389129fb4e943f35ae76c22e4a7e5f5fda06c55b3b64dfe05d882ebbffa0af7dc94baff35c38078bfa0da3826303a12159aeb116a7d42b9bb4bd86b8d78f3caa71c74f073d8fd18649dd490234558e63a1b79b68d133e673c38938819def4d386d36ec82b701cd860a00e647951aa94d2b3ef20502faa2b14f20671d2a93df765a446a2b68d2542ce0d0562b7bcfd544071ace4e04913998e15961288bc7a4e70c3245b3533edf533eea57773e3a1841571dd1b5c94bbce91254e49e84e582c5d73c770f527eb10c3e217a42e940405a948becaba400647e7b1a1602257dc467c391188d95c28220155b386179e19d60ee607e63909d8770dbb57fef3b7cec92789db0ad11e524f05498ffe33b162aa0f63fee27100b690dfc76269a492616c5d69288d6fa946edf50e3579c044a800625cdd2b282b6daf35201f496a6d1eac839f2e6a476645e97265a04a33e930d2c312c8dbf5be7a3f4459a8cabf5bcacd6a3aa262f6f1479f7e066645f8fe94319aff33966ad1fc74e884c2b1fc13dfe4970b9f663125034a95f82230f317b852a5bec7203a9b3e3f6c4b76f0bdfb928f4314271954edc7c017794aee9b36d82aea176841db169cc21ebc9677026c59d80df178fb4f0bd65f8dab61eecd98485c70b0c2b22813a8de0a67d4e66f35575da38d53c236aec0bbc613b8f0750e2af8a80a8a6b8cb4e3270bfe68a6f43af8270c9d2211da0ca7a40d27cd200d734b2d4c55e6c7e50c46405880e5d325af9e501d4186f62cca298caf204441106eeaa596f0c915bb59379d499fcfb31ce9bb0c24604ce77e88ab1cff0cafc9c6c1fcb3b3c4db1c13f0076d20495c8e150a7c435bd5b17cc538b1d527b17b8c72a451c76dd790561943ef4d7701f1253f03f571c654ff6959eb49bc15c2bce8e23626f57f821c0ae374dfbe956d63b0a9e7e1606e19af3af938b4a3dc40db9a3615e1cdabbdcab42d935504f9ab0263cd90095ffd59df93b2f8eefc622c200fc9ad012c8cfd12c92af937ea51931d34980b90ae00b653793f4d5576ec10c98ca36c8998cf4f71340b4a484fd15d2541adf05d9abbcc65bf9f7aa91615b175db8996bf0e99e9b87fa596db39c95b71b56f65a0a9a014c6dbefd11d09226f24136729b54898db0b40363211103e51806699ecb566dfa778a272e37b38f2fd25e75236bfcaf22c4686f15600b9d8570ba280958b243d8ecead3a66400cb6b0488f3f77b48ca75ab8237d7cc9919c891a201ed311ae31956500005f31e45bac7ab169e80358cda3802895c69a7fdd350b275500e3aa95aded6470285e512436b89699d9b9a47236f5a5f87378f8fc840a9af500e34b074e1fc1a57532d30a5ff0fa6162c2a45e31ef4a65ae6dd78125de1c23a99298382b6344ef2e44cce374c4114b515d356dc7d78d147e8dc1c16201868736fccdacf769c621d30a5fc81b4bc177851a48b2240e41d63b3dc8d2ab287848e36fcdff11e4088a7cf568e52b493e4db7c1105a63c6eeee97af2870f7569349bf8759d5ec9e42eff7eed824f641f675c3e45d7169130557550a87365aa31a224a5dcb67153d219299fa0ee0a5771816ccc3d7792356b3b980a6988c9c836d3eddc7d2cd2d51e5eda60979b1e0ca2b8e0979a79ffaab205937fd7b832b60979a25f428b81a8bfeb140e39a8c8cfed2e852b4966e70c9015577967f9b80c5cda0161c157a24b3badda9489faa78117c3f46c8512398a4390595c2a9d5fb8430fe57d388f85e9a4936ae6b82993e0dc053499e111b543646b8ceedda3a47246df82db1cb4e1c01d0c6c82169029dfc389c6903a78a77ab975976d7030bca7f195181e418a192b7c03ac538a0f4f3bbf2264910fbca12da0f01c26747fc0260e24add66c1c7addc063c440d9b393a84f900d35756a94620aa8d3746c0354938efe7d25e9f2ad729b280016c2038ac362db1e258f6b42095e3b76ed2c469525ae67db67663ec3ffe4584d789c907b0b0ea97f42560aed96d8818ffb747ca32476417446f594f179d1d03d56fef78a912b2cd5aefe755ffa07c54b1fabbf1972f7f687376f1253c1e046795834c2fe40f044555a2c37033473037a73be528c598305050f5f9e68898a499377a1e564faded1801b0a12c78862f10d12e48b7a56562c136f333bf08b9a76f17201111f2ddbe47b2d2240143c1fa443ec11eee0c37f2387fb50bf5a938510c8c4ae262fbc5e17b1325434991dc1c6fa79cb9c5d310de9bb8e248272d56ca3d468f4abbc113ab33a713d3899e3bf184c906cffe3ac10b30fca0034d120c427d98970fdb810aaf74021a11c33819ffeebec93fcc60257e1021af58089928205fadd7b7efb391a89e3fc7d0c7b32eeddd34fffac15d44faa91e4efa4d4c1c5d7f06d7db3e0c28bc27fba2e1c2621df4720d5ca64a1cc435fd2b2557fd932133154fbfda6169af464c2b4bf0157cf0d7840d2e10e9b3514ee20c2870f1c11835d74020ecc6f3f02739caf894f492a9f1db96b2fd49b6e748130c2a68bbb7773870f46bbad4b6774eb475cd62a489090e1e0696bb92d6c07ed464c74c48b5fe9fa48dde6b96ff89773901d1d8a399e33ee7ce361fdee72bc3384f9c1ea1e4da13cbda2a36f8d293632839cafd9d5d740e982a20c991e02f0bd9e47261ef8b6f02baa632086dfb725d7433a32a7bf9aa66b8559ba2da5a9a5c31581abca37bf854c5265ebe3287524bc8211c796ae3a92ae2c6f4d3b95095db8604018e7ea4b96a31ebd03835455745cd0174f7416ef7a994c6c60c2576fb108e869bccb9ec159ef6df2e9453804976175622da779276d8a1e814292dbb4f2dfcc28f382f13c274af0ed736c0999de843086dd7495f4a30348f88eb1e0d58076ba92347ac92afacc74b852aa75c68b5a202f47f685b34cbe96bb05d520435e0c12b67f39ec28d70a4a252c59fa2da05d47627388090e63646df7307302f30dac82efbb8613b3d7c7561ec8c6f8bd543c5e8f0c8972814ebe4f922e2db5e35559a1c6d89055604e425b83c31bc6f9e76bdab0974a5b185b4417cc52115a5eeabdd293e98d4b34bb6f30238fe9da03b1670579b634d809867fb61e023914266ee04ab6944a7c0ade6707111b095cdfbc88299d78a2db9953e3338bacf73f65187426e05c20a4eb074412bd5a28d30266f12a9975f04d2ec045cbf1efaf578ff5997c6ae2a74a0b2d686789f03dcbe64ed6cc39357eb5e019fa9af099893059347079102ba2466bcc9370c6ac6f747ca80030d8ae6a9ca8722ba23f1cf476c9266e1c85af112898e4a1ba94511c6024a820c0d1b7c708e9a127ed2b23c78f1f1bd12fce719f999c5bd7667cb39fb215669a4c0c3ef4a0a2c1812275f364357d4e850ef51ac800e6085df4fb4f79853ace9cb687e11130f6523eabc74ce077ded72da85f85129a4502a411fe85c219e1c27acae02e132b8f23384292116e6c96374650d753d48289363412697d9f625a68f27cea806a11ccf4611903ba390c4d8d5adf5fbc7169cbc50e5664028cbe554c5bbe69980bcb4b468caddcdaffd288d57c72c663adbfd26b12aba7e508248c4c87ab440190e1dca949d7b4c59547299eaf16e5212fba5c8338b79e83eddeb4a61487b8944291b0f5090fe18903cf25759069fda44d2bf687d01e8b8455090e2a9bc03a3d18489622f322fd272cd152f47459b454b9033034920550873d616da35c57fd3317844c9fa4cfe52ea475328c113c7076f82f9b6f46398520693ac0c76eb456eba07b4d94af08fad06fcce346e14325c1dd4a07f0ac63d821371e282c1e902bd78e20fda9709b427198b5179e456a866631c6f34679471b691a1bb0c295d56d50c655c13775d640873372b7a41ac9558ae5da601f5fe4dc2f7122e3a9680b669a1799c51fdccaa8755cdb99132eff97e6e33086aa76b02dc6b4f393efdaf6390b3ba736422130bde1093e836c873e4f8e7dabc043a06af2be1264f3b1b83c9f97fcc91e4fb6b46495b352e738dcf4d3e9392d990517c65a1a6c062626a029dfede16bec3c43d1fe2aebe50ea79706b2e1771375fe9a8d233af3131039c0bd8f331a992d2adf829ee9c796a5ee1c7c83af897340e0106b7c54a3111d32bcf9dadb139091b7117556899732512ed3e4536814395fff5f436a073094651407c30afcdac6eb2fedd7979fa0562a095bed01bb711a7cd51ffd4ee223ae1bb1da51998b16d4988478ef3a8f9e876a35d19af02561ac6e1f2c7125ba1c7e41546aa2ba66cbdc3caebb1721cca7500a1151c79089345c9c6931cb507a9f4eae13ee1f2dbb126253befd18c19c234b3aea40b24a0d8dc4ed7a648aae4d5353a785e971ceb9a04aa0215cb4152bba6ff25e8107f910f1c88e1c962ac6e144189f42e7368cdfb4846425b2f4a159ecf4dba299668d8d9db3d6fee7fbb7065f68218652db0843c353ccbfc64f52c8722ca1bf50a5deaeed771c55d27e068cb88c4cba65d500c6413a7859e001f47013c896ad9caaae28070a1871d5ad09ab92955cfcef1e216bb0aa6c53224c6a96d89388e96dcc27b4000b0b8d353e6ec5011e0986515910194fbdba2195052bf357562a3cee4ac881aaa243debdfe1fa3ca5f4ec8fa288690a0af411d1817419576ffb532a7807487b0c3dce902933868dacf8c28b18d9f1eaa32061cf4843ce92fa6dce37e64755f7205a8dd060871eba7e41dd0cfbe0310634efc5350b511e1c00b07c24f3f0cb494005a000628d3965eae096a59f7a200aab6d85ae74ea023bcdd2bce428f2d70103b3eead5d0bb565d80d4b698d261c934d406082fa5ecb044d2d4b8c4925975ff83976d2ab8fd753d75de69fbf03ddb67fbb6d31a4703c9efafb519bf49ce49e3da3f80104a1c607649ff36d77c988f83e3466c43c3c7e590914cf3f3a20f988f2698f6e045876da9e8cd5996fcff324d3d35db1fd428365ba6fc15f2d508998c90adda8d1169cf046488e736c925ec223c6955541487a6d61b8e22bd4d909ad9f0aea050822e8229ec13bcf5a28d4f5e9bf3cab0aa32e8cf04d8d805b34910392707261a436650874b58b74507ef9c341a8a11cc409810630229ef6bbfd364bcc16e28c4767f2e50016f6274f9a5c890c0bf151737f58ae658cf6b21ea80d66d47200a1637b93f625af119dd603a3fd273fa2c03a76ceea1986b1568e2dfff8e124e7a92dde33013ec68ce3a935bf9b09fa4e4213fe4b7d53fc45f71e5013f93f6085d0dd12857d28ef2ac404c2972de580fe274b194095551fc989d550a36436ae23e580aca275dc2279fdefbf5c2ec4be66f36331df98a5ba82e0f75abdca9598318591660d0b2a85161fb039b49d404ea8ddc81818d979b122591d4e12cf63aae3ef26dc01a4c33187d40deb941454653c0ecbb18f715b2c571791d569d4a5a2939091f6f3406c88b2a3125dc88ddf358ac3b3636cdb6b18837020d999a3e77e9481fdbe4527fb1db1407e25074140dde8630160bf62e053406f2e981569c6da9c1a85fa0c05a627170e8b1093b186364148e5310e8d64f4e6f7e52cfbc358b40f034758314c2bf692ac37bf3334e8a759f2fa4cfb33b2bbea7fd3747e00a0a9fbb1d04c63365ee9a1e5713e5bbf67c40ef9badf4d5250e4d353b6dbc39be0d32d5c33017f18a2a18956b0f2e4f0a596311d434cb1efa328aec222871e55683b9012833a85b6f58b5941e4d4113c8603cad5f5ce0408077b200bbb94d8f2403850ac7e8e207c786c1e9a23a6475103ca6f202ca4350ab89271c1f40773867de3d44066428b2efe31c6c6e685f93ca8035390d2155cadb02de8e0f39cf69197bcde5bd94f54b324fa8bef027e9bbd6a7dd4d5c9782ca7dfde49851a88d3a74b2ae2f085e9835d231c239a98038eff280286a6beb486fd5234a872421c132621f997e67f4b3a8343ef683776deef3c6cf9d0d30cc95e626ecaed4eaa6d0b004aca34a159ed31fb4aa8e23a1a2ffd8b0c91fb6f3028fac9c2549bc08d7fa42f31686672754ed673026181aa5659d8ebda829467d301eb989e54f71783b0ebc6148d3f5ffc774defb62f0b58f7e2222850b77da310ceb8d8b33b837891f7ce509d0bd3a7e77a4b2cf7323f25cd53c2bd723f609cc6be23769c41f6f4ebc60b7dff26afefcdce1a112d328f608051363845e4d7377246db30e98011bd21a44f8fd5d988e5f6df208633c74d9819a73936e03f9aa674f129ce644754a93d144dff684e6dfab1cb1df0d867b25670ae9c270d8739aea1155ade8a7b33b47002d834a2bc92189db1f5f28604d7bad00ba9f35bacbc4a4aeb26a69bc65f89100f81d6bb007bce9251f05a801f0b6c74b2af4cdd322e36021950124f8a1811d33098c465a8ac81693d2da1f1d96327d021312b6573b14ba484dc3b67e85966d6521d30a0ea86dbc0054d178f31012ed6b7e4d46d6e7f3aabf7aa00aba0afdecc76e3c3d24c684df0740416c15521f5b7ecb73514ac058d8735cd9b10cb85f50091eea291a09b939d45d7c6172597a7e7cfb6b0143144f33c7ebebd39dbf4b2e89fa79e73d5f75b72f7fdd1bc43c1f69232e1d6939fae7eb3fbe8280154d2082df29a7a6f31ec1835946ea13b82e1774f846651c9d76e999fe7d6d6834928a65de3351a0be1c8a0f12d44590f51421a396a3e8037f54d652dfa5fa5206fe4ca57c69c41af3908969a9e9e4ba127b66208acccec5490d64546bff8d038c9a525f5475afb76c022b41f8577742e7225b0146130c1c7ec4f6a36f03b7fd5994ca644e4475324fd593096de071f2ad01fcf45c68f892a71bd92a41f68bce17d7fac9ce2b72e9ea210d927ddf3f5a88ddbc90eca01f055cebb9976eb3dc76b5d15af755b1ce89e7a1e7adc5da8cffd9276dc4fd97dc92525076f9589dd751b0e3d1b58d295cb3d5490416a896e74ed4533ec950ac8f855f17908292bcfb00c40bb52ed60827fe1664796f9ff27e05b4179a05befaf0cb9cfcdb2d7590a0ae23177cc3d5a02657879c73b68b9f9030813aaa9f8941c7affe3193be6cc5e2dd9210f63be89fa1459c0db44454e80936c6d07fe7290fd7d8049df7c87c36c0392f5d0f47755ab343ac18a881063afd037ea2015d4916f6882b06ec4ca7a6401ef622796b2ec95d27d5a04ec1c2be3c184ac541cb1eed8a2ffe148a41cbd85a3e68a5930dfc79c4b89a63f4fe39579e8dbece9f45f4c2e9461cdd812f278f0437fc19faefaa68f6799025025d6a48c2ea0ce84e6d0a687825b4fc6c3ffb89810b856f94d2f6c091db3ab01c874e2a06da61d3d14d23ca6023abd8e3c38158919159c23006279ce9b44be3e697c2e4191052e35723fa596972be6f4cecbc69b38ace03779314a9141ac55636bf7ae1f22307ad95e9bf40b1697bc6c03ba277733dffdc592499f328f50f63e8c32e39d1a719a17a1959f608db4083f8e3f2d7682e73f7634f00c0a6cae6c621411f565a785746c2078dda7750ca95b296fe73a321a60917ef90aac7b494b505ff10fd37453317c6100f16dcdc8cabf31e67cd104306976abe34d2f87dc0877e243bb0826ca9ced61dcabb3f1db60eb860fdb65b1b28012df3cb947a5558481f79869ec1eb5a571b30f2a675753e86d8615112361c8ec74c8cb17f9ac7fb5805da207d7c3e0d7253e13bef5348e703da6e7dc9e82ea26c9daf6896b45a54a97b61a2c0a32a7f06631cb646924690057b554baf5acee1bddaace5b8d34114a61d02c739698ca22bd8652ae13b766b4c4f8f4d5243b306d95313031bf496b27fed78d289b657813e95b9d12978880c9ff68b70294aa5a2ced0502181f41f3fb9e388e670dd2c461dfd224a019c43c7b1e3a6d1c0047d9fc41aa7b7b431feed3e4c3e368ea4245c50a89121584ab5e6386372c4f3cac9662943bebfb05c78da30e047f67103d723867e93be1cbb0d1bb84ffa6afbe9b1c9b9064b788e0edb265e8fceabeac9c9bd296e670ab21ca55c3484c72fc6bdb81dc3b24a0a5fde5b257d58ab2f8d3a80e1c0925b7a3b9f98dc7599c1a27aabd4e3a080505af097fdacec0213b60c57a6fd41b2826241ecc137d5c8a2f0a6f8af3469f60d85acb0226ba252d59e0e9967b7301ad5156dde983d80d6088c4844eeec46fecf25cccc662687c39db9542cb586e82676ed733f907f96436ed1741b1019b144cd46caddb46bf337b97f89399d8909f2caa98af4a28e8ca69ff299fb9b3fbdb111cb6e1c51aa0e716e98d3e31c2b35add9e8791dadc5bd79fea5a9bca3f0b57532845a4d5a29defb91bc96aae47ae042ada4b88b9cfcd324e32f6eaf87de86d58f5464e791c34d096f40b57440f89bc09415ffded960d8f57e424f1c7fc2d508ff01d276b15a6233a5b4571bf0cfd3e3c160e72c5af7288bb0683fc031185c7ed73e62b960105aa9c58234e755a3b9ce5b1b8a1e4e0c654cffca01177fb81b357e26eca73519575f5f41b29243065f9af8a3fb21eea94403b3f7d42b182ef3ccdc54a025c9e0435af6760886526140282aae8905b36a00e631679182df2224878f1d91dd9449eb07e63f84ae8a168cddfb13e9017dc9e7487368ca582b5b63b6e8738ccc19589b8f6dd96c26adc70812ebf2f6d487adf98dbeb0dc96f9f57e58b0e5ed0fc02da3364c786c013dd2967f566c0ce259fa105a7bbaf74c5da34b30642fa8c7cb56e05c1b540c8ae595cba91f80e0b8af53b6e3eb2f553314150333784857fecc07bd172c0ce66378c06b762a575c986cf9cdd508a98f20721a13829381bd50069be77082317c16e3b796e03ce3f96fd518604514c16be6a11eb9f546d91a6534ac8c33f8ea93dad4a9167240204381f379ae1e7f260f6aa016c8a9a5487256476c01ef234122550ce8c15f3717f439024f8a04fd7121dd6a02e190732b4686b29f7c14ac4dbf487010d4a6e9d0fa63156a029e089d2823e2f41c8a53a7c40b7d102cbce681f2220f5b6638cc465215099a3ea40bb62e4b02e4c5d748a8cf5cfb0f71873712ed821dd21bf53634257d8f66711207b0937c1aff1763b62139c14e4d21d9ca04f494c557a605e9ef144b5647fd805ea54fa7caa356dd747dad4252adc5157ccf1", 0x2000, &(0x7f0000006f80)={&(0x7f0000004440)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x240d, 0x8, 0x6a00, 0xd790, 0x9, 0xe0a}}, &(0x7f00000020c0)={0x18, 0x0, 0x6, {0x6}}, &(0x7f00000041c0)={0x18, 0x0, 0x100000001, {0xb0}}, &(0x7f00000044c0)={0x18, 0x0, 0xff, {0x101}}, &(0x7f0000004500)={0x18, 0x0, 0x0, {0x9}}, &(0x7f0000004540)={0x28, 0xfffffffffffffff5, 0x200, {{0x40, 0x100000001, 0x30cff8d39c96bca5}}}, &(0x7f0000004580)={0x60, 0x0, 0x4, {{0x3ad, 0xfffffffffffff001, 0x9, 0x6c, 0x8001, 0xe3da, 0x8, 0x10001}}}, &(0x7f0000004600)={0x18, 0x0, 0x2, {0xbd0}}, &(0x7f0000004640)={0x15, 0x0, 0x0, {'fuse\x00'}}, &(0x7f0000006780)={0x20, 0x0, 0x120, {0x0, 0xb}}, &(0x7f0000006900)={0x78, 0xfffffffffffffffe, 0x6, {0x800, 0x10000, 0x0, {0x2, 0x1000, 0x8, 0xe2, 0xa, 0x20c, 0x8, 0x4, 0xef, 0xa000, 0x1, 0x0, 0x0, 0x1, 0x6}}}, &(0x7f0000006ac0)={0x90, 0x0, 0xfff, {0x1, 0x3, 0x7, 0x18, 0xfc, 0x5, {0x3, 0x40, 0x4, 0xb166, 0x3, 0xad0, 0x30, 0xfff, 0xffff, 0xa000, 0x3, 0x0, 0x0, 0x1000, 0x80000001}}}, &(0x7f0000006b80)={0x30, 0x0, 0x8, [{0x0, 0x46, 0x2, 0x0, '!:'}]}, &(0x7f0000006bc0)={0x298, 0x0, 0x6, [{{0x3, 0x3, 0xbf, 0x9, 0x4, 0x3f, {0x6, 0x6, 0x5, 0x6, 0xfffffffffffff001, 0x8, 0x7ff, 0x9, 0x100, 0x3000, 0x0, 0x0, r3, 0x8001, 0x6}}, {0x0, 0x8, 0x2, 0x1, '%@'}}, {{0x6, 0x2, 0x1, 0x3, 0x1, 0x1, {0x1, 0x101, 0x4, 0x0, 0x7, 0x48, 0x1ff, 0xac, 0x10001, 0x2000, 0x503, r2, r3, 0x3, 0x5}}, {0x1, 0xe1, 0xe, 0xff, ']#,/]{!^\xf5--*@.'}}, {{0x1, 0x1, 0x1f, 0x5, 0xe0000000, 0x3, {0x6, 0x8, 0xfffffffffffffe00, 0x91, 0x2, 0x80000000, 0x4, 0xf24, 0x40, 0x4000, 0xffffffff, r2, r3, 0x10000}}, {0x3, 0x2, 0x0, 0x7a}}, {{0x5, 0x2, 0x1000, 0x2, 0x5e, 0x8, {0x6, 0x4, 0x5, 0x9, 0x3, 0xff, 0x9, 0x20, 0x59, 0xc000, 0xfff, r2, 0x0, 0x1000, 0xfdf}}, {0x3, 0x8, 0xa, 0x14, '/dev/fuse\x00'}}]}, &(0x7f0000006e80)={0xa0, 0x0, 0x4, {{0x5, 0x0, 0x799, 0x2, 0x6, 0xa8, {0x0, 0x5, 0x7, 0x8000, 0x6, 0x10001, 0x400, 0x3, 0x87, 0x4000, 0x80000000, r4, r5, 0x8, 0xe4ed}}, {0x0, 0x11}}}, &(0x7f0000006f40)={0x20, 0x0, 0x4, {0x29e, 0x0, 0x800, 0x14}}}) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r10 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r10, &(0x7f0000004200)="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", 0x1000000) r11 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r11, 0x0) 17:01:44 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}]}, 0x30}}, 0x20000001) 17:01:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) accept4$rose(r1, &(0x7f00000000c0)=@full={0xb, @remote, @rose, 0x0, [@default, @default, @netrom, @netrom, @remote, @default]}, &(0x7f0000000140)=0x40, 0x40800) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002c00)=""/4096, 0xfffffffffffffe23}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003dc0)=""/234, 0xf7}], 0x5}, 0x1}, {{&(0x7f0000000200)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x4, &(0x7f0000001440)=""/4096, 0x1000}, 0x83}], 0x2, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 17:01:44 executing program 1: setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) stat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getgid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12, r2, 0x1000) 17:01:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)) bind(r0, &(0x7f00000002c0)=@isdn={0x22, 0x9, 0x4, 0x8, 0x8}, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r2 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x40000) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 17:01:44 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x8, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200001f4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000003c0)={0x0, 0x8001, 0x2}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg(r0, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000240)=[{&(0x7f0000004300)=""/4101, 0x2030}], 0x1, 0x0, 0xfffffffffffffe9f}, 0x100) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'veth0_macvtap\x00'}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000007c0)="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", 0xfa}], 0x1}, 0x4) 17:01:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffff0476, 0x10000) sendto$inet6(r2, &(0x7f0000000080)="1ab3fe61405463bf912d472e1bea1ce9f5a3e4031e578cfeb7166678556131ba956bb1f5a96c4211d5d55981a5660727145e4106e6e192986ec8c2d8caf100d5", 0x40, 0x4004001, &(0x7f0000000140)={0xa, 0x4e22, 0x9, @empty, 0x401}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = signalfd4(r1, &(0x7f0000000180)={[0xd71]}, 0x8, 0x800) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000001c0)={0x97, {{0xa, 0x4e22, 0x9aa4, @loopback}}, {{0xa, 0x4e21, 0xfffff041, @mcast1}}}, 0x108) r4 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000300)={0x1, {{0xa, 0x4e21, 0x3, @ipv4={[], [], @rand_addr=0x64010101}, 0x1}}, {{0xa, 0x4e24, 0x1, @ipv4={[], [], @private=0xa010102}, 0x3}}}, 0x108) 17:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x4000011}, 0x48000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x200}]}, 0x40}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000780)=0x0, &(0x7f00000007c0)=0x4) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005b00)={&(0x7f0000000800)=@deltfilter={0x52f0, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xffff}, {0xfff2, 0x8}, {0xfff2, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x81}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x14, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x2}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe0, 0xffe0}}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5288, 0x2, [@TCA_FW_ACT={0x5238, 0x4, [@m_sample={0x144, 0xb, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xffff, 0x502, 0x7, 0x1, 0x5}}]}, {0xf8, 0x6, "a48ab6040198fe1dbab70254afd634d4055a024cde1335b90a29ff2fc27e1fcf92accf4710c787a7e28a30d3999c8897f9b8897d0ad71d10c49e3cf9c89a0e17e109b20be49d7b2e73bb705d83299e0821c8e1f8c640dc26f685f37e54a575d9016855126c78bf0e59f089eaaafbd3d0b558774c42d6df8dd2000f700bf938f54862b503e6741fabc0a65f61759dceecd75d752f0d31980841aa1385fb363803c4a0855bad8fb2ea9bc51f0905ced66451328a73760945ea6049655dcfe7277d14ce3c388e92f3deca538ee5f6a2d9a4fcecca5c73a6930f0a42fb9376e4875357095566f463bdb970eadb0ff921d44ede235041"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_sample={0xfc, 0x14, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x6}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x101}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x8, 0xfffffffffffffffa, 0x7, 0x1ff}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x2000000, 0xffff, 0x20000000, 0x5, 0x5}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xd52}]}, {0x70, 0x6, "61384001b5dca4d1a4b67fdf1db0a3ee4c0d78579366ed6e8110ed0895d481cc0a694394b06f7bbcff670302811eb4c72d9f2ffc52885307e03e2496b8ea6b876f7902f7a3ba407bc60c423137a485c9f189e1856b2375ea77c695749444a0bf82b980d81fa21bb33baa0d39"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_pedit={0x2ea8, 0x20, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2dd4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x0, 0x5, 0x10000000, 0x5, 0xc95}, 0x0, 0x40, [{0x5b0, 0x1, 0xd8e, 0xfffffffd, 0x9, 0x3}, {0x1f, 0xffffffff, 0x10000, 0x4, 0x7, 0x6}, {0x0, 0x36c, 0xfe000000, 0x5, 0x4, 0x1ff}, {0x800, 0x4, 0x8, 0x97c02b3, 0x4000, 0x5}, {0x6, 0xffffffff, 0x0, 0x3ff, 0x10000, 0x1}, {0x9, 0x4, 0xa4, 0x20, 0x1, 0x9f}]}, [{0x6, 0x6, 0x6fa, 0x6, 0x5cf, 0x101}, {0x4, 0xff, 0xf4, 0x4, 0xa5, 0x4}, {0xffffff4e, 0x8000, 0x3, 0x1000, 0x2, 0xb0}, {0x10001, 0x6, 0x0, 0x8001, 0x4, 0xf4}, {0x3f, 0x2, 0xffffff80, 0x800, 0x9, 0x5}, {0x7, 0x3, 0x1000, 0x1, 0x120, 0x8}, {0x2, 0x40, 0xfffffff9, 0x4, 0x4, 0xffffffff}, {0x3f, 0x8, 0x401, 0x80000000, 0x9, 0x8}, {0x101, 0x59, 0x1, 0x81, 0x5, 0x95}, {0xfffffff7, 0x0, 0x0, 0x5d, 0x4, 0x2}, {0x8, 0x732, 0x4, 0x8, 0x800, 0x7}, {0x0, 0x3, 0x9, 0x400, 0xffffffff, 0x3}, {0x1, 0x7f, 0x10001, 0x8269, 0x5}, {0x200, 0x7fffffff, 0x9, 0x2, 0x9b07, 0x7f}, {0x1, 0x8, 0x8, 0x9, 0x38000000, 0x10000}, {0x8, 0x5, 0xfffffeff, 0x6, 0x7, 0x800}, {0x7, 0xc5, 0x8, 0x5, 0x0, 0x4}, {0x7, 0x5, 0x6, 0x2, 0x5, 0x1f}, {0x4ee0, 0x5, 0x5, 0x40, 0x5, 0x8}, {0x9, 0x1, 0x8, 0xffff, 0x200, 0xffffffff}, {0x0, 0x32e, 0x1000, 0xfff, 0x6}, {0x4, 0xf1b8, 0x0, 0x3, 0x5, 0x1}, {0x5, 0x6, 0xfffffffa, 0x7ff, 0x200, 0x95f}, {0x3, 0xffffffff, 0x59, 0x4cde, 0x8, 0x9}, {0x5, 0x0, 0x8001, 0x140, 0x2, 0x1}, {0x81, 0x5a7e, 0x43ad, 0x923, 0x8, 0x878}, {0x6, 0x5, 0xff, 0x80, 0x8, 0x81}, {0x3f, 0x400, 0x2, 0x2, 0x7fff, 0x8}, {0x7fff, 0x401, 0xfffffffb, 0x6, 0x0, 0x9}, {0x5, 0x80000001, 0x4, 0x0, 0x6}, {0x6, 0x4, 0x4, 0x8000, 0x6, 0x80000001}, {0x2, 0x6, 0x4, 0x2, 0x1, 0xe0c}, {0x7, 0x7, 0xbb0, 0x7fffffff, 0x8, 0x1}, {0x3, 0x4, 0xfffffffa, 0x1f, 0x0, 0x101}, {0x4, 0x5, 0xc0, 0x5, 0x0, 0x3e}, {0x1, 0x56ab, 0x1, 0x5, 0x2, 0x10001}, {0x2, 0x8, 0x0, 0xffffc201, 0x18a, 0x3e}, {0x3, 0x0, 0x92e, 0xf3, 0x7fff, 0x1000}, {0x3, 0x377c, 0x8, 0x0, 0x2, 0x7c8e}, {0x8, 0x0, 0x85, 0x1, 0xf8f9, 0x5}, {0xffff, 0x0, 0x6, 0xbf6, 0x100, 0xbb}, {0x7, 0x564, 0x7fffffff, 0x7, 0x2}, {0x3, 0x0, 0x37, 0x3ff, 0x7ff, 0x48000}, {0x8, 0x3, 0x8, 0x1ff, 0x7fff, 0x80000001}, {0x15a6094d, 0x8, 0xc48, 0xf638, 0x3ff, 0x3}, {0xffff, 0x80000001, 0x7ff, 0x0, 0x1387, 0x1}, {0x1, 0x7c, 0xfffffff8, 0x2, 0x1000, 0x9}, {0x6, 0x40000000, 0x1, 0x3f, 0x1, 0x3}, {0x10001, 0x2, 0x5, 0x17, 0x594e, 0x5a}, {0x101, 0xacdd, 0x10000, 0x2, 0xfffffe00}, {0x100, 0x10001, 0x40000, 0xff, 0x3, 0xe4}, {0x6, 0x1, 0x20, 0x40, 0x3f, 0x7}, {0x1, 0x9, 0x2, 0xfffffffb, 0x7, 0x1}, {0xfff, 0x44e, 0x7fff, 0x1, 0x3, 0x9}, {0x6, 0x2, 0x1, 0x7fffffff, 0x1, 0x81}, {0x401, 0xd29, 0xd6e, 0x9, 0x7, 0x4}, {0x457, 0x4, 0x81, 0x10001, 0x8, 0x4}, {0x3, 0x0, 0x101, 0x8, 0x4, 0x100}, {0x1f, 0x0, 0x9, 0x7, 0x7, 0xffffffff}, {0xd599, 0xffff07a3, 0x0, 0x5, 0x2, 0x55c}, {0x800, 0x20, 0x1, 0x400, 0x3ff, 0x7}, {0x5, 0xb8d, 0x5e46, 0x401, 0xaff, 0x1}, {0x6, 0x6, 0x7, 0x1, 0x2, 0x200}, {0xabb, 0xa5d1, 0x4, 0x1, 0x6, 0x3ff}, {0x5, 0x8aa9, 0x100, 0x77, 0x2, 0xdc}, {0x9, 0x8, 0x4, 0x1, 0xffffffff, 0x7}, {0x7, 0x29a98868, 0x4, 0x3ff, 0x159, 0x4}, {0x2, 0xfff, 0x6, 0x80000001, 0xf, 0x81}, {0x9, 0x8, 0x9, 0xd636, 0x9, 0xe}, {0x8, 0x2ca7, 0x8, 0x80, 0x401, 0x58e01583}, {0x46, 0x8, 0x1, 0x7, 0x3, 0x2}, {0x3e2, 0x6, 0xfffffff8, 0x9, 0x5, 0x4}, {0x0, 0x6de, 0x188177e2, 0x3, 0x2, 0x5}, {0x2, 0x4, 0x8, 0x5691, 0x8, 0xe9}, {0x0, 0x1, 0x7ff, 0x2, 0x81, 0x1f}, {0x80000000, 0xd36, 0x20, 0x7, 0x6, 0x8}, {0x4, 0x0, 0x20000, 0x3f, 0x0, 0x7}, {0x2, 0x2, 0x3, 0x2, 0xb90, 0x7fffffff}, {0x5, 0x9, 0x2, 0xa3, 0x2, 0x400}, {0x8000, 0xfffffffb, 0x0, 0x8d, 0x7fffffff, 0x400}, {0x101, 0x7, 0x7, 0x4, 0x5, 0x8}, {0x3, 0x6, 0x5, 0xffffb27f, 0x81, 0x2}, {0x7, 0xa00a, 0x10001, 0x1, 0x34, 0xfffffc00}, {0x7, 0xbd64, 0x7fffffff, 0x4, 0xffffffbe, 0x1}, {0x8, 0x1ee4, 0x0, 0x7dc, 0x3, 0xa5}, {0x800, 0x0, 0x1, 0x1ff, 0x2, 0x2}, {0x5, 0x8001, 0x0, 0x8, 0x1, 0x8}, {0x10001, 0x5, 0x80a, 0x5, 0x5, 0x800}, {0x3ff, 0x94bc, 0x2, 0x8, 0xfffffffb, 0xb2}, {0x7, 0x3, 0xc76, 0x5, 0x0, 0x2}, {0xada5, 0xc7, 0x5, 0x7a2, 0xad, 0xfffffff8}, {0x40, 0x5, 0x2, 0x2, 0x8, 0x7}, {0x7, 0xffffffff, 0x7ff, 0x0, 0x4, 0x7f}, {0xfff, 0x5, 0x40, 0x81, 0x3, 0x876b}, {0x7, 0x0, 0x9116, 0x8}, {0x2, 0x9, 0x5027ba39, 0x7ff, 0x0, 0x2617e76f}, {0x0, 0x0, 0x9, 0xfffff801, 0x80000000, 0x3}, {0x5, 0x6, 0x0, 0x1ff, 0x10001, 0xfffffffe}, {0x2d, 0x4, 0x17, 0x40, 0x0, 0x8000}, {0x4, 0x0, 0xb699, 0x4, 0x1, 0x2}, {0xf86, 0x18ac, 0xdb47, 0x1f, 0x4, 0x5}, {0x7, 0x9901, 0x1000, 0x3, 0x0, 0x8e78}, {0x80000001, 0x9, 0x4, 0x0, 0x3f, 0x1000}, {0x8, 0x4, 0x5, 0x8, 0x4, 0x1f}, {0x0, 0x5069, 0x800, 0x1000, 0x1ff, 0x33}, {0x80, 0xcf, 0x2, 0x1, 0x6, 0x80}, {0x1, 0xfffffffd, 0x20, 0xb426, 0x8, 0x2}, {0x9, 0xfff, 0x80000000, 0xfffffffd, 0x1, 0x5}, {0xbd03, 0x401, 0x9, 0x9, 0x6, 0x8}, {0x0, 0x2, 0xfffffffe, 0x100, 0x7f}, {0x8, 0x2, 0x3943, 0x0, 0x40, 0x800}, {0x7, 0x101, 0x6, 0x7f, 0x10, 0x6}, {0x200, 0x5, 0x3, 0x400, 0x40, 0x800}, {0x8000, 0xfffffffa, 0x1000, 0x3, 0x63, 0x2}, {0x3, 0x6, 0x6, 0x400, 0x0, 0x7f}, {0x0, 0x9, 0x8, 0x100, 0x2, 0x3}, {0x0, 0x1000, 0x8, 0x0, 0xffffffff, 0x3}, {0x7fff, 0x7, 0x7, 0x10001, 0x3f, 0x5}, {0x1, 0x8, 0x8, 0x20, 0x5, 0x7}, {0x101, 0x8001, 0x5, 0x3f, 0xffffffff, 0x9}, {0x8, 0xffffffc0, 0x7, 0x9, 0x72, 0x6}, {0x6, 0x0, 0x5, 0xc11, 0x1, 0x2}, {0xfff, 0x6a, 0x7fff, 0x80000001, 0x0, 0x8}, {0x0, 0xffffffcf, 0x9, 0x4376, 0xf6, 0x416}, {0x4a3, 0x7, 0x9, 0x7d, 0x2, 0x8}, {0x1f, 0x8, 0x10, 0x7c, 0x4, 0x3ff}, {0x3, 0x1, 0x3f, 0x4, 0x3, 0x40000}, {0x1, 0x5, 0x3, 0x9, 0x3, 0xc0}], [{0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {0x2}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x5}, {0x5}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x6}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x7, 0x1}, {0x4}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x7}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x6}, {0x1}, {0x2}, {0x2, 0x1}, {0xa10c3d3f5131cae0, 0x1}, {0x1, 0x1}, {0x5}, {0x4}, {}, {0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x1}, {0x5}, {0x0, 0x1}, {0xf3edbf1d82cc698d, 0x1}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x1}, {0x3}, {}, {0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x2}, {0x4}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0x6, 0x5, 0x1, 0x8}, 0x6, 0x9, [{0x5a2, 0x20, 0x8, 0x80, 0x7}, {0x0, 0x1, 0x0, 0x6, 0xfffffff7, 0x1}, {0x1d9, 0x1, 0x8, 0x2, 0x8, 0x3}]}, [{0x62f, 0xfffffe00, 0x70000000, 0x3, 0x0, 0x7}, {0x3ff, 0x9, 0x2, 0x3, 0xa4, 0x80}, {0x7, 0xa70, 0x7f, 0x40, 0x9, 0x2b4}, {0x320, 0x2, 0x10001, 0x2, 0x7, 0xfff}, {0x4, 0x7fff, 0x81, 0x100, 0x7fff, 0x6}, {0x4, 0x80000001, 0x1f, 0x73, 0x9, 0x80000001}, {0x5, 0x5, 0x7, 0xff, 0x4, 0x7e}, {0x8, 0x4, 0xfffffff8, 0x1, 0x200, 0x2}, {0x1, 0x8, 0x36, 0x3, 0x33, 0x6}, {0xcd, 0x800, 0x6a, 0x5, 0x101, 0xff}, {0x3, 0x0, 0x1, 0x0, 0x6, 0x1000}, {0x29f63a97, 0xfffffff8, 0x10000, 0x8, 0x10001, 0x10001}, {0x4, 0x2, 0x3, 0x0, 0x40, 0x80000001}, {0x51a5, 0x1, 0xfe00, 0xffff, 0x400, 0x6}, {0x1, 0xfffffffb, 0x7, 0x81, 0x7fffffff, 0x9}, {0x1, 0x0, 0x1, 0x7, 0x5, 0x7}, {0x10001, 0x2, 0x5, 0x0, 0x9, 0x81}, {0x2, 0x2, 0x1, 0x5, 0xcd0, 0x3}, {0x40, 0x101, 0x914, 0x8, 0xffffffff, 0x16}, {0x2652, 0x41, 0x5, 0x3, 0x1e, 0x5a6}, {0xe000, 0x2, 0x8bd4, 0x572, 0x100, 0xd3}, {0xc26, 0x81, 0x800, 0x3, 0x4, 0x1f}, {0xfffffffa, 0x2, 0xfffffffa, 0x5, 0x5}, {0x1c, 0x10001, 0x871, 0x2, 0x3, 0xffffe000}, {0x401, 0x1, 0x8, 0x101, 0x0, 0x1}, {0x810d, 0x6, 0x8001, 0x0, 0xb4b, 0x4}, {0x0, 0x6, 0xbaf, 0x6, 0x1f, 0x8}, {0x5, 0x1ff, 0x1, 0x3, 0x6, 0x8}, {0x6, 0xffff, 0x6, 0x4, 0xff, 0x3ff}, {0x3f, 0x723e, 0x200, 0x10001, 0x1000, 0x3f}, {0x8, 0x80, 0x8, 0x200, 0x0, 0x1d2}, {0x3, 0x9, 0x79a, 0x10001, 0x2, 0x3}, {0x5, 0x6, 0x6, 0x4, 0x0, 0x80000000}, {0x6, 0x1ff, 0x4, 0x5, 0x0, 0x98a}, {0x0, 0x380000, 0x0, 0x4, 0x1, 0x1000}, {0x2, 0xfffffffa, 0x5, 0x0, 0x7ff, 0x2}, {0x0, 0x0, 0x9, 0x3f, 0x8, 0x6}, {0x34d7, 0x0, 0x528987e3, 0x2, 0x2}, {0x5, 0x8, 0x6, 0x7, 0x7}, {0x4, 0x6, 0x2, 0xf7, 0xfff, 0x7f}, {0x8, 0x6f2f, 0xff, 0x409, 0x4, 0x7}, {0x5, 0x2, 0x8, 0x3, 0x1, 0xfffffffd}, {0x5, 0x3ff, 0x1, 0xffff, 0x7aff, 0x8}, {0x9, 0x2, 0x8, 0x10001, 0x3f, 0x9047}, {0x9, 0xfffffffb, 0x8, 0x6, 0x3f, 0x31}, {0x401, 0x3f, 0x5, 0x7, 0x5, 0x1}, {0x37e, 0x1, 0x4, 0x1, 0x1, 0x3878}, {0x80000001, 0x3, 0xf03, 0x7, 0xfffffffe, 0x6}, {0x834c, 0x400, 0x9, 0x62, 0x242, 0x88b}, {0xa25, 0x95, 0x800, 0x8001, 0x1000, 0x4}, {0xfff, 0x0, 0x7, 0xb6, 0x2, 0xad98}, {0x7fff, 0x1, 0x1, 0xffffff00, 0xff, 0x1}, {0x9, 0x9, 0x8, 0x1, 0x34, 0xfffffffc}, {0x6, 0x10000, 0x4, 0x686, 0xb4, 0x4c}, {0xfffffffa, 0x8, 0x4, 0x7fff, 0x1ff, 0x2}, {0x100, 0x48e83a33, 0x5, 0x0, 0x8, 0x8001}, {0x5, 0xc57b, 0x80000000, 0x7, 0x5, 0x6}, {0x10001, 0x8000, 0xfffffa1a, 0x6, 0xe8, 0x8}, {0x6f7d, 0x0, 0xffffffff, 0x1000, 0x1, 0x3}, {0x4, 0x2, 0x721, 0x7, 0x400, 0xff}, {0x1, 0x2, 0x80, 0xfffffff7, 0x6, 0x101}, {0x9, 0x5, 0x80000000, 0x0, 0x1, 0xfffffff9}, {0xc0000, 0x4, 0xe8, 0xffffffff, 0x8, 0x7d}, {0x6, 0x3, 0x4, 0x1000, 0x2, 0x3f}, {0xf83, 0x91, 0x9, 0xfffff001, 0x3, 0x760e}, {0x3, 0x3, 0x7, 0x2b, 0x400, 0x6}, {0x2, 0xffff, 0xe45, 0x755955d3, 0x401}, {0x5, 0x1, 0x2161fa0d, 0x8704}, {0x9a, 0x81, 0xb2, 0xbe, 0x1, 0x3}, {0x5, 0x6, 0x0, 0x100, 0x3, 0x4}, {0x6, 0x2, 0xfffffffb, 0x40, 0xffffffff, 0x3}, {0x80, 0x9b, 0x1000, 0x1, 0x9, 0x40}, {0x9, 0x5, 0x4, 0x0, 0xfff, 0x7}, {0xffffffff, 0x7f, 0x5, 0x1ff, 0x300000, 0x400}, {0x0, 0x7, 0x7ff, 0x6, 0x62, 0x4}, {0x488, 0x400, 0x1ff, 0x3, 0x502e, 0x1}, {0x7, 0x80000000, 0x8a, 0x3f, 0x10001, 0x8b3c}, {0x75, 0x10000, 0xf0000000, 0x0, 0x5, 0x8}, {0x80, 0x7fffffff, 0x75, 0x25c4, 0x5, 0x9}, {0x101, 0x9, 0x40, 0x1, 0x308, 0xbc}, {0x1, 0x8, 0x7fff, 0x400, 0x7fffffff, 0x6}, {0xfffffffa, 0x1, 0x2, 0x1, 0x3f, 0x200}, {0x2, 0xfffffff9, 0x76b, 0x7ed9, 0x1000, 0x1}, {0x5, 0xcc8, 0xffffffff, 0x0, 0x9, 0x20}, {0x1f, 0x61, 0x3, 0x4f1b, 0x9}, {0x8000, 0x0, 0x1, 0xfff, 0x2, 0x7}, {0x1, 0x2, 0xb33, 0x7a, 0x7, 0x2}, {0x9, 0x0, 0x7, 0x4, 0x769c0, 0x8001}, {0x5, 0x0, 0xb2d, 0x2, 0x71, 0xffffffff}, {0x3ff, 0x1ff, 0x9, 0x100, 0x1, 0x5}, {0xb59c, 0x9, 0xffcf, 0x400, 0x9, 0x7}, {0x7, 0x2, 0x8001, 0x6, 0xcf0, 0x9}, {0x8, 0x9, 0x7, 0x1, 0x5, 0x8001}, {0x80, 0x7, 0x5, 0xa8, 0xfffffff8, 0xffffff00}, {0x9, 0x7fffffff, 0x7, 0x8000, 0x80000000}, {0x0, 0x1, 0x6, 0x7, 0x20, 0x367b}, {0x1, 0x8, 0xdb, 0x9, 0x7, 0x8}, {0x8, 0xfffffffc, 0x3, 0x493f, 0x3244, 0x100}, {0xd3d, 0x80000001, 0xfffffffc, 0x3, 0x5, 0x200}, {0xffff, 0x8000, 0x5, 0x8, 0x7c, 0x6}, {0x5, 0x0, 0x0, 0x2cac, 0x27, 0x8001}, {0x800, 0x8, 0x6, 0x5, 0x7}, {0xfffffffe, 0x3, 0x8, 0x5, 0x9, 0x200}, {0x4, 0x8, 0x8, 0x8, 0x8, 0x20}, {0xff, 0x953f, 0x8001, 0x10001, 0xf213, 0x400}, {0x4c0, 0x200, 0xfffffffd, 0xff, 0x7, 0x80}, {0x295, 0x7f, 0x3, 0x0, 0x3, 0x5a}, {0xfff, 0x40, 0x38dc1a85, 0x1, 0x3, 0x3}, {0xfffffffc, 0x7, 0x20, 0x73b, 0x7, 0x7fffffff}, {0x0, 0x6, 0x3, 0x10000, 0xda, 0x7}, {0x40, 0x8, 0x8, 0x80, 0x5, 0x100}, {0x0, 0x2, 0x8, 0xffff, 0x2eb, 0x400}, {0x40, 0x9cf, 0x81, 0xff, 0x80, 0x2}, {0x0, 0x20, 0x4, 0xbc6f, 0x10001, 0x7}, {0x7, 0x4, 0xffff8001, 0x2000, 0xffff9016, 0x80000001}, {0x1, 0x800, 0xffffffff, 0x53, 0x6, 0x1}, {0x6, 0x8355, 0x10000, 0x8, 0x800, 0x687}, {0x2, 0x2, 0x5, 0x582f, 0x10000, 0x595}, {0x80, 0x10000, 0x0, 0x7fffffff, 0xe98, 0x4}, {0x5, 0x2, 0xff, 0xbed7, 0x3f, 0x80}, {0x3, 0xffff41a4, 0x10001, 0x800, 0x7, 0x7}, {0x0, 0xbaea, 0x2, 0x2, 0xc0a, 0x3f}, {0x20000, 0xffffffff, 0x8001, 0x7f, 0x6, 0xfffffffa}, {0x1, 0xffff, 0x3, 0x5, 0x81, 0x7}, {0x1000, 0x6, 0x80000000, 0x2, 0x3, 0x10000}, {0x2, 0xb68f, 0x2, 0x7, 0x8000, 0x8}, {0x86, 0x9d, 0x7c61, 0x7f, 0x7fffffff, 0x1}, {0xfffffff8, 0x9, 0x1000, 0x8001, 0x5, 0x7fffffff}], [{0x2}, {0x3, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x2}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x2}, {}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x46f34ca17a1e08ac, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {}, {0x3}, {0x3}, {}, {0x4, 0x1}, {0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x4}, {0x5}, {0x5}, {}, {0x2}, {0x4, 0x1}, {}, {}, {0x0, 0x1}, {0x5}, {0x3}, {0x2, 0x3}, {0x2}, {0x2, 0x1}, {0x5}, {0x1}, {0x4}, {0x2}, {0x0, 0x1}, {}, {0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x3}, {0x4}, {0x1, 0x5dbb9180406bd996}, {0x0, 0x1}, {0x7}, {0x5, 0x1}, {0x2}, {0x4}, {}, {}, {}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0xe2a4, 0x7, 0x3, 0x5, 0xd5}, 0x7, 0x2, [{0x2e, 0x0, 0x101, 0x411c9acc, 0x81, 0x3}, {0x101, 0x1, 0x1, 0x7, 0x6, 0x4}, {0x3, 0x1709, 0x1, 0x7, 0x80, 0xffb3}, {0x8, 0x5, 0x0, 0xff, 0x5, 0x5}, {0x7, 0x1, 0x3, 0xf69, 0x323, 0x4000}]}, [{0x2f1, 0xe9a1cb51, 0xca8, 0x3ff, 0x0, 0x414f}, {0x1, 0x3, 0xffffffff, 0x99, 0x2, 0x9}, {0x0, 0x0, 0x1, 0x1, 0x4, 0x8}, {0x3a, 0xac, 0xffffffbd, 0x2, 0x6416172f, 0x8001}, {0x3, 0x8, 0x2, 0x0, 0x7fffffff, 0x1}, {0x1800, 0x2, 0x6, 0x8001, 0x6, 0x9}, {0x83c, 0x71, 0x9, 0x5, 0x7f}, {0xc3, 0x2, 0x7, 0x5, 0x0, 0xffffff06}, {0x4, 0x101, 0x5, 0xb079, 0x1f, 0x1000}, {0xffffff15, 0x80, 0x80, 0xad3, 0xff, 0x35}, {0x4, 0x2, 0x2, 0x5, 0x8, 0x80000000}, {0x1ff, 0x7f, 0x9, 0x71, 0xb2, 0x10001}, {0x3, 0x6d1, 0x80, 0x1, 0x55, 0x5}, {0x200, 0x1, 0xfff, 0x6, 0xc1bc, 0x10001}, {0x800, 0x1000, 0x9, 0x0, 0x1ff, 0x1}, {0x81, 0x3, 0xe9f, 0x7, 0x200, 0x7}, {0x7, 0x3, 0x7fffffff, 0x3ff, 0xf4, 0x4}, {0x8, 0xfff, 0xb88e, 0x7fff, 0x1, 0x9}, {0x3e, 0x1, 0xd90, 0x6000000, 0x6, 0x7ff}, {0x3, 0x9, 0x97e000, 0x418, 0x9, 0x1}, {0x4, 0x48000, 0x3, 0xc1, 0x7, 0xb713}, {0x7, 0x3, 0x2, 0x8, 0x0, 0xfffffc01}, {0x0, 0x3, 0x9, 0x0, 0x40, 0x2}, {0x59, 0x7, 0xfffffffc, 0x6c3b8518, 0x1000, 0x1}, {0xa82b, 0x2, 0x5, 0xb6bd, 0x7, 0x9}, {0x6, 0x4, 0xffff, 0x0, 0x10001, 0x1000}, {0x7, 0xc58b, 0x2e2, 0x7fffffff, 0xfce, 0x4}, {0xfad9, 0x3ff, 0x7, 0xef, 0x1, 0x8}, {0x4, 0x32743f65, 0x4, 0x1fffe, 0xc0, 0x80000001}, {0x1, 0xb1d, 0x80000000, 0x80, 0x86, 0xd6b9}, {0x8, 0xffffffff, 0x1, 0x5, 0x8, 0x5}, {0xae5, 0x8, 0x4, 0x4, 0x8, 0x5}, {0x4, 0xf8e, 0x1000, 0x4, 0xfffffffb, 0x8}, {0x7ff, 0x8, 0x0, 0xffffffff, 0x4}, {0x0, 0x3, 0x6, 0xe87, 0x7ff, 0x40}, {0x8000, 0x468d, 0x6b, 0x5, 0x1, 0xc1}, {0x20, 0x8, 0x0, 0x4, 0x4, 0x3}, {0x10000, 0x0, 0x4, 0x5, 0x0, 0x80000001}, {0x7, 0x6, 0x400, 0xffffffff, 0xffff, 0xfff}, {0x7, 0x80000001, 0x1613e6a0, 0x5, 0x1, 0xfffffff8}, {0xfffffffb, 0x0, 0x9, 0xffffffff, 0xff}, {0x4, 0x98, 0x80, 0x2, 0x80000000, 0x100}, {0x5bb, 0x8, 0x8, 0xec41, 0x0, 0x400}, {0x4, 0x1ff, 0xa1db, 0x6, 0xfffffffe, 0x7fff}, {0xfffffffb, 0x6, 0x6, 0x64a7, 0x830, 0xffffffff}, {0x62dc, 0xdf9, 0x9, 0x9, 0x3, 0x9}, {0x6, 0x8, 0x3, 0x1000, 0x10001, 0x2}, {0x0, 0x7, 0xf9, 0x1c0, 0x8, 0x1}, {0x5, 0x8000, 0x40, 0x1, 0xe2e, 0x9}, {0xff, 0x7, 0xffffffc0, 0x2, 0x40, 0x4}, {0x1, 0x51, 0x3, 0x401, 0x6, 0x9}, {0x7ff, 0x10001, 0x7, 0xbe1, 0x57f4a7df, 0x6}, {0x4, 0x20, 0x9, 0x4, 0x10001, 0x101}, {0x1, 0xe16e, 0x1010, 0x7, 0x8000}, {0xfffff800, 0x0, 0x80000000, 0x6, 0xfffffff9, 0x9}, {0x2, 0x6e24, 0x724, 0x7, 0x3}, {0x8, 0x3, 0x4, 0x800, 0xffff, 0x2}, {0x7fffffff, 0x100, 0x1, 0x5, 0x1, 0x5}, {0x1ff, 0x5be9bc44, 0x3, 0x3, 0x7, 0xffffffff}, {0x3, 0x9, 0x3, 0x7, 0x40, 0x7}, {0x101, 0xc21, 0x80, 0x7, 0x7ff, 0x1}, {0x0, 0xffff9131, 0x101, 0xffffffff, 0x80000000, 0xffff7e40}, {0x1, 0x6, 0x5, 0x2, 0x0, 0x3}, {0x0, 0x4a18, 0xfffffff9, 0x7fffffff, 0x2, 0xa03a}, {0xba0, 0x0, 0x4, 0xced, 0x449, 0x8282}, {0x1, 0x10000, 0x99d, 0x7ff, 0x5, 0x1}, {0x0, 0xfffffffa, 0xe0000000, 0x5, 0x7, 0x6}, {0x9, 0x1, 0x0, 0x3, 0x4, 0x100}, {0x5, 0x8, 0x5, 0x7, 0xb0, 0x3}, {0x6, 0x7, 0x4000000, 0x7, 0x2, 0x5}, {0xffffffff, 0x8, 0x49, 0xfff, 0x80000000, 0x7f}, {0xc9, 0x0, 0xfff, 0x8, 0x8617, 0x80}, {0x50f, 0x7, 0x7, 0x0, 0xb3, 0xb3bf00}, {0x3, 0x81, 0x1, 0x572ab571, 0x7fffffff, 0x3f}, {0x1, 0x5, 0x7, 0x678, 0x157, 0x5}, {0x95bd, 0x3, 0x0, 0xfffffffa, 0x6, 0x1ff}, {0x1, 0xff, 0x5, 0x40, 0x1, 0x80000001}, {0x4, 0x0, 0xfffffffd, 0x7, 0x7, 0x1}, {0xf4, 0x5, 0x3, 0xfffffff8, 0x860, 0x80000000}, {0x0, 0x8, 0x9, 0x0, 0xd0, 0x2d37e4af}, {0x8, 0x4, 0x6, 0x0, 0xe09, 0x8001}, {0x1b1a96c2, 0x4, 0xff, 0x1, 0xfffffffa, 0x12fd}, {0x8000000, 0x8000, 0x10001, 0xffff, 0x8, 0x3}, {0x45, 0x80000001, 0x9, 0x8, 0x3, 0x80000000}, {0x80000001, 0x18, 0x167, 0x1, 0x8}, {0xffff3900, 0x8001, 0x4, 0x6, 0xffffffff, 0x200}, {0xfffffffb, 0xffff, 0x64, 0x7, 0x6, 0x4}, {0x9, 0x1f, 0x100, 0x5, 0x0, 0x94cc}, {0x5, 0x8, 0x8, 0x6, 0x40, 0x8}, {0x39ec, 0xfa, 0x1, 0x6, 0x400, 0x6}, {0x0, 0x7fff, 0x3, 0x4, 0xf324, 0x7}, {0x8, 0x400, 0x5, 0x9, 0x7, 0x1}, {0x5, 0x30000000, 0xff, 0x200, 0x3, 0xedac}, {0x4e0, 0x3, 0x4, 0x1e94, 0xd7, 0x3}, {0x4, 0x4, 0x7fff, 0x7, 0x85, 0x6}, {0x7, 0x4, 0x20, 0x7, 0x1, 0x5}, {0x7ff, 0x6, 0x7f, 0x9, 0x3, 0x7f}, {0x1, 0x800, 0x80, 0x2, 0x8, 0x8}, {0x3, 0x9, 0x9, 0x2, 0x0, 0xfffff001}, {0x3, 0xd89d, 0x0, 0x2, 0x88, 0x7fff}, {0x0, 0x0, 0x8, 0x2, 0x10000, 0x5}, {0x8000, 0x1f, 0x4, 0x1, 0xb289, 0x4}, {0x3, 0x80000001, 0x2, 0x7fffffff, 0x401, 0x7}, {0x1, 0x3, 0x8, 0x100, 0x17, 0xffff}, {0x80, 0x8, 0x8000, 0x2, 0x75, 0x48c}, {0x1, 0x3, 0x3, 0x2a3, 0x55, 0x200}, {0x1, 0x3, 0xff, 0x800, 0x9, 0x101}, {0x3, 0x0, 0x2, 0x40, 0x0, 0xfffffff7}, {0x9, 0x5, 0x53, 0x1, 0x1, 0x3}, {0x7fffffff, 0xfffffbff, 0x1, 0x8, 0xfffffffa, 0x1}, {0x800, 0x0, 0x0, 0x400, 0x27ac3de8, 0x5}, {0x26, 0x2, 0x1, 0x5c, 0xcaf, 0x7334cf76}, {0xe9ec, 0xa5c, 0xdc24, 0x800, 0x0, 0xc9ec}, {0x10000, 0x6, 0x8, 0x1000, 0xa5ec}, {0x80000001, 0xe3, 0x6, 0xfc4, 0x8}, {0x5add9b63, 0x4, 0x3, 0xfffffff9, 0x0, 0x100}, {0x7, 0x2, 0x8, 0x0, 0x51e9, 0x9}, {0x3f, 0x4, 0x5, 0x8, 0xe6, 0x7}, {0x2400000, 0x5, 0x8b5, 0x81, 0xe3e9}, {0xfffffffb, 0xffffffff, 0x81, 0x3, 0x7, 0x1ff}, {0x3, 0x0, 0x1, 0x6, 0xd0b, 0x101}, {0xffffffff, 0x0, 0x5, 0x1000, 0xf2, 0x3}, {0x7f, 0xffffffff, 0x7fff, 0x0, 0x4, 0xbd4a}, {0xc5be, 0x466, 0x1, 0x7, 0x10000, 0x1f}, {0x3, 0x3f, 0x1, 0xe79, 0x81, 0x2}, {0xd9, 0x80, 0xa28, 0x80d, 0x1, 0xafc}, {0xfffffffb, 0xffc00, 0x4, 0x2, 0x81, 0x4e7e}, {0x3, 0x3f6fc98c, 0x8, 0x9, 0x2, 0xffff7fff}], [{}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {}, {0x4, 0x1}, {0x5}, {0x2}, {0x5}, {}, {0x1, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {0x5}, {0x1}, {}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x3}, {0x4}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x2}, {0x2}, {0x6}, {0x4}, {0x0, 0x1}, {0x2}, {0x5}, {0x4}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x1}, {0x4}, {0x1}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {}, {0x2}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x7}, {0x4}, {0x2}, {0x1}, {0x0, 0x1}, {0x2}, {0x3}, {0x4}, {0x0, 0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x4}, {0x0, 0x2}, {0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x6}, {0x3}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x5}, {0x4}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x68, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0xc2012eb2cf5ee464}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x158, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x60, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0xab, 0x6, "3bff83f5ceffffdf47d3d242019723d749bc7e95fcca3629269722a39323cee336a4e6f6eae2e6538db0226e8f77b541975d91dc923899f031d2dd8cb9c289cb3a9737edab39c65ee1a38401ec4ef6f32e3079113d2efd8c8240ba6bbca972c663da4242410ca50c05a9b571b4ab271b2aba89c5d54346d7b87250f214dc599c32214ede067223e7d0bbc27d773cc1cc630ed805da8c7b4bfa4fd685e199cb9a9ad9c33a76b8d5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x118, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x3, 0xfffffffffffffffd, 0x2d5, 0x9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x10001, 0x2, 0x3f, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x8a1, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1109, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0xe12c, 0x0, 0x81, 0x3f}}]}, {0x8b, 0x6, "4614b9c9e605ce6bae6e9b7619d43dc397ad9f4af9e2c89abf28ef3dc144d29a3a1d0a676f0ace5762f8739ba2ee1219ca788306a4a65ab2bde1ba5683c3975c112307c5437660395ee112e110d4419a64dff579db5e301b1f95a900ec7833989207a5e7a031a09bb1d6898ffa1dc84963d5bd9f8f5973cd515159b9ba78aeebdfba10272cf178"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_sample={0xcc, 0x6, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x93}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8000}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7f}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xea22}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}]}, {0x6f, 0x6, "c17b042213c9e88c4d2e4afba190bfdf05ea9bc391882e3839d50d51c1e8fd5d0c81ee7ee4b4e9b61c1d6e3a560fc937aa8da729758a00d5bed776e4305426708588af59170f5ee5fde5110d886d9f58fac03893697515b87e45025fb3470c87c6c5359edba857e0610c0e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ipt={0xb4, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x58, 0x6, "fba89d757508ae68756ad46f5b1cdfd6c17ded41a14705ecc4af6f812f44a2b0415cb2fa5c3889e54cf5ffdf83f8f4483d7ad915de8e8b2f6b508d28bb50606fb66e1baf6e20097a58470faf58216ba254d41c1a"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_pedit={0x1e28, 0xd, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1d4c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x40, 0x8, 0x8, 0x8c, 0x4}, 0x0, 0x5, [{0x9, 0x81, 0xfff, 0x2, 0x0, 0xff}]}, [{0x6, 0xdb2, 0x80000000, 0x5, 0xffff, 0xffff}, {0xe807, 0xff, 0x9, 0xc8a, 0x80, 0x100}, {0x304, 0x100, 0xebd4, 0xfffff800, 0xffff, 0x4}, {0x1, 0x7, 0x800, 0x0, 0x7, 0xa6}, {0x4, 0x63da99d0, 0x3, 0x1, 0xe49, 0x1f}, {0x5, 0x8, 0x9, 0x7, 0x0, 0xeedc}, {0xfffffeff, 0xaa3, 0x4, 0xa7, 0xffff5014, 0x176}, {0x7, 0x4, 0x8, 0x1ff, 0x7, 0xfffffe00}, {0xcdb, 0x80000001, 0x7, 0x4, 0x9046, 0x20}, {0x1f, 0x1, 0x80, 0x6, 0x5, 0x80000000}, {0x6, 0x8001, 0x7ff, 0x4890ff4b, 0x6, 0x240000}, {0xd1, 0x6, 0x5, 0x80, 0x7, 0x5b}, {0x400, 0xffffffd5, 0x1ee, 0x777, 0x3f}, {0xff, 0x80000000, 0x5, 0xffff8000, 0x6, 0x5}, {0x8001, 0x1000, 0xffffffff, 0x6647, 0xffff, 0x6}, {0xfff, 0x7ff, 0x1f, 0x100, 0x200, 0xffff}, {0x1f, 0x8, 0x1, 0xbb, 0x80, 0x5}, {0x6, 0x1, 0x9, 0x2, 0x1000, 0x5}, {0x9, 0x40, 0x80000001, 0x80000001, 0x7, 0x7}, {0x9, 0xffffff7f, 0x8000, 0x200, 0xbe, 0x4}, {0x8, 0x0, 0xdea9, 0x774d, 0x5, 0x8001}, {0x401, 0x3, 0x1, 0x5, 0x6, 0x2}, {0xe78, 0x8, 0x43a, 0x3, 0x7, 0xfffffff7}, {0x2, 0xfffeffff, 0x100, 0x20, 0xffff, 0x4}, {0x8, 0x8, 0xd5e2, 0x8000, 0x8, 0x4}, {0x29, 0xcf, 0x10000, 0xb2d, 0x97cb, 0xff}, {0x1, 0x9abb, 0x0, 0x3, 0x2}, {0x2, 0xfffffff8, 0xfffffff7, 0xfffffff9, 0x1000, 0x5123}, {0xfffffff9, 0x61e, 0x5, 0x1000, 0x8c, 0x8}, {0x300, 0x5, 0x2, 0x5000, 0x6, 0x1}, {0x5, 0xffffffff, 0x6, 0x3, 0x2, 0x3}, {0x3ff, 0xfff, 0x800, 0xfffffffb, 0x1, 0x1}, {0x1, 0xa96, 0x100, 0x0, 0x5, 0x7fffffff}, {0x8, 0x1f, 0x7, 0x7429, 0x8, 0x6}, {0x3, 0x1, 0x3, 0x8, 0x7, 0x200}, {0x33c2, 0x8, 0x8, 0x3ff, 0x8001, 0x7}, {0x0, 0x99f, 0xfffffff8, 0x40, 0x707a0dd, 0x7}, {0xff, 0x6, 0x1, 0x7, 0x80000001, 0xfc5}, {0x5, 0x8, 0x3, 0xd0d4, 0x6, 0x5}, {0x8, 0x5a, 0x4e09aed4, 0x3, 0x3f, 0x1000}, {0x3, 0x0, 0x1, 0x2, 0x8000, 0x8277}, {0x2, 0x9, 0xa56, 0x4, 0x3, 0x5}, {0x0, 0x0, 0x6, 0xbb8, 0x4, 0x100}, {0x2, 0x7, 0x7, 0x7, 0x8, 0xcb}, {0xffff0001, 0xec3d, 0xde5c, 0xfffffffe, 0xffffff7f, 0x6}, {0x8, 0x10001, 0xffff, 0x7ff, 0x7fffffff, 0x8}, {0x2, 0x8, 0x2, 0x8d, 0xe23, 0x1}, {0x7fffffff, 0x5, 0x5, 0x8000, 0x1aba, 0x7}, {0x4, 0x9, 0x4, 0x7, 0x0, 0x2}, {0x6, 0x0, 0x1, 0x1, 0x1, 0xfffffffb}, {0x6, 0x80000000, 0x7b, 0x7fffffff, 0x17d9, 0x3}, {0x80000000, 0x4, 0xc3d, 0x5c52d3a1, 0xff, 0x101}, {0x7, 0xfff, 0xe4, 0x3, 0xffffff01, 0x400}, {0x9, 0x0, 0x80000001, 0x1, 0x100, 0xfffffffb}, {0x3, 0x0, 0x2, 0x5, 0x3f, 0x6}, {0xffffe1bc, 0x8, 0x5, 0x9}, {0x101, 0x7, 0x7fff, 0x0, 0x1, 0x7}, {0x401, 0xe7, 0x3d, 0x0, 0x5, 0x7fff}, {0x42, 0x3, 0xffffffff, 0xffff0000, 0x80000001, 0x42f}, {0x1, 0x3f, 0x3, 0x8, 0x9, 0x9}, {0x81, 0x0, 0x3, 0x9, 0x8f11d29b, 0x26}, {0x7fff, 0x0, 0x8, 0x3ff, 0x7, 0x24000}, {0x800, 0x6, 0x77858bba, 0x4, 0x9, 0xd}, {0x1000, 0x4, 0x0, 0xffff8001, 0xb6, 0x10000}, {0x7, 0x25, 0x2, 0x5, 0x2, 0x7c7}, {0x9, 0x401, 0x1ba, 0x508, 0x6}, {0x6, 0x5, 0x80, 0x800, 0x1, 0x7fff}, {0x63, 0x4, 0x7, 0xfffffff7, 0xa8a, 0x1000}, {0x9, 0x101, 0x1, 0x2, 0x30d, 0x5}, {0x5, 0x4, 0x9, 0x3, 0x8, 0xf927}, {0x3, 0x2, 0x1, 0x9, 0x7fffffff, 0x1}, {0x40, 0x6, 0x1f, 0x1000, 0x1, 0xfffffff8}, {0x3, 0x8, 0x7a7d0195, 0x9, 0x8001, 0x2}, {0xfffffbff, 0x8, 0x8, 0x7, 0x10000, 0x8001}, {0xfffffffc, 0x1, 0x5, 0xd60, 0x0, 0x6}, {0x6, 0x2, 0x80, 0x1, 0xffff, 0x3}, {0x7fff, 0x65d, 0x1, 0x80, 0x5a, 0x3}, {0x1, 0x2000000, 0xfff, 0x1, 0x0, 0x2}, {0x101, 0x4, 0x1, 0x1, 0x8, 0xfff}, {0x4, 0x800, 0x5, 0xd867fd, 0x68c8, 0x6a}, {0x1f, 0x9, 0x6, 0x7fffffff, 0x28c995cb, 0xffffff7f}, {0x6f2, 0x42e0, 0x2db3, 0x39cf, 0x7, 0x3}, {0x0, 0x5, 0x1000, 0xad1b, 0x0, 0x1}, {0x8, 0x1, 0x4, 0x7ff, 0x9}, {0x1, 0x0, 0x9, 0x0, 0x0, 0x4}, {0x7, 0x0, 0x7fff, 0x401, 0x4, 0x3}, {0x7, 0x9, 0xfffffffb, 0x0, 0x9, 0x5}, {0x0, 0xffffffff, 0x6, 0x1000, 0x4, 0x4}, {0x7ff, 0xfffffffb, 0x8, 0x800, 0x3ff}, {0xd8, 0x3, 0x1, 0x5, 0x4, 0x9}, {0xbbd, 0x2363, 0x4, 0x0, 0x1f, 0x3}, {0x80000001, 0x5cef, 0x67f, 0x0, 0x4, 0x76d}, {0x3, 0x7, 0xfffffffe, 0x1, 0xb775, 0x800}, {0x2, 0x2, 0x3ff, 0xffffff25, 0xfffffff8, 0x4}, {0x5, 0xb1, 0x400, 0x5, 0x37, 0x4}, {0x101, 0xf7e, 0xfffffffb, 0x4, 0x18, 0x7}, {0x7ff, 0x81, 0x20, 0x40, 0x9c1, 0x8}, {0x5, 0x5, 0x8, 0x132, 0x8}, {0xffffffe1, 0x2, 0x0, 0x9, 0xff, 0x4}, {0x2, 0x7, 0x0, 0x0, 0xfffffffa, 0x5}, {0x0, 0x7, 0x5, 0x2, 0x5, 0xb2}, {0x8, 0x1, 0x80, 0x8, 0xa7, 0x4}, {0x7, 0x0, 0xfffffbff, 0x7fffffff, 0x20, 0x1ccdd225}, {0x4, 0x1, 0xc9dc, 0x9e, 0x0, 0x5}, {0x3, 0x800, 0x100, 0x7, 0x1f, 0x8001}, {0x6f55, 0x2, 0x0, 0x6, 0x7}, {0x5, 0x938, 0xffffc63f, 0xfffffffb, 0x9, 0x1}, {0x19e00000, 0xa96c, 0x9, 0xc45, 0x3, 0x8}, {0xf33, 0x4, 0x3, 0x2, 0x2, 0x6}, {0x5, 0x5, 0x79, 0x9950, 0x80, 0x10000}, {0x8, 0x6, 0x4, 0x5, 0x6347, 0x1ff}, {0x800, 0x86, 0x3, 0xd6cf, 0x2, 0x101}, {0xfffffff7, 0x9, 0x200, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x7, 0xf, 0x1ff, 0x1f}, {0x9, 0xffff44d7, 0x400, 0xcdc5cce9, 0x6, 0x8}, {0x1, 0x7ff, 0x0, 0x7, 0x3, 0x3}, {0x6, 0x6, 0x100, 0x200, 0x1, 0x7}, {0x0, 0x1dc00000, 0x7ff, 0xfff, 0x9, 0x3130}, {0x7fb, 0x5, 0x4714, 0x40008000, 0xc235, 0x5}, {0x2, 0x8, 0x9, 0x1, 0x6, 0x2}, {0x8bd, 0x4, 0xfffffff9, 0x5, 0x7ff, 0x100}, {0x10000, 0x6, 0x3, 0x4, 0x80000001}, {0x1, 0x800, 0x0, 0xff, 0x1b}, {0x297af73c, 0x1000, 0x913, 0xfffffff9, 0x3, 0x5}, {0xffffffff, 0x401, 0xa0, 0x6, 0x5}, {0x0, 0x3, 0x1, 0xff, 0xffffffff, 0x6}, {0xff, 0x0, 0x4, 0xdb42, 0x80, 0x5}, {0x7be8, 0x1000, 0x86fd, 0x2, 0x10001, 0x81}], [{0x0, 0x1}, {0x2}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x5, 0xe7a8c61360aff3ee}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x5}, {0x4}, {0x5, 0xaad0837e81c2ae5a}, {0x3, 0x1}, {0x4}, {0x5}, {0x4}, {0x2}, {0x4}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x2}, {0x3}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x9905a76668328afa}, {0x3}, {0x4}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x3, 0x1}, {0x6}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x3}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x3}, {0x5}, {0x3}, {}, {0x5}, {0x4, 0x1}, {}, {0x3, 0x1}, {0x7}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x5}, {0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x1, 0x6681ceb5a4be11d2}, {0x4, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xf10, 0x4, {{{0xfffffffb, 0x1, 0x5, 0xfffffff8, 0x7ff}, 0xe5, 0x5f, [{0x9a, 0xffffc16d, 0x8001, 0x2, 0x80000001, 0x3f}, {0x9, 0x7fffffff, 0x3ff, 0x3, 0x3, 0x2}, {0x10000, 0x8000, 0x9, 0x6, 0x120, 0x7f}, {0x80000001, 0x5, 0x22, 0x9b6, 0x9, 0x5}, {0xc54c, 0x9, 0xfbf, 0x80000000, 0x2, 0xcfc}, {0x5, 0xffffffff, 0xf7, 0x10000, 0xe35, 0x43}, {0xe00, 0x400, 0x400, 0x100, 0x4, 0x401}, {0x10000, 0x9, 0x5, 0x3, 0x100, 0x7}, {0x3, 0x9, 0x7, 0x80000001, 0xc1bd, 0xffffffc0}, {0x900, 0x7, 0x8000, 0x10001, 0x9, 0xffffffc5}]}, [{0x200, 0x15, 0xfffc, 0x1000, 0x2, 0x8}, {0x3, 0x101, 0x3, 0x8, 0x100, 0x7}, {0x8, 0xfffeffff, 0x7, 0x9, 0x3f, 0x1}, {0x2d3, 0x1, 0x2, 0x757a0767, 0x5, 0x10000000}, {0x6, 0xfffffffc, 0x845b, 0x82, 0x7ff, 0x3ff}, {0x2, 0x8, 0x8, 0x7, 0x0, 0x1}, {0x1b9, 0x0, 0xe1d1, 0x7, 0x7fffffff, 0x80}, {0xc9, 0x101, 0x5, 0x1f, 0x8001, 0x3}, {0x1, 0x10001, 0x8, 0xfff, 0x1, 0xfa0f}, {0x4, 0x9, 0x7, 0x401, 0x5, 0x80000001}, {0x8001, 0xffffff82, 0x53c, 0x6, 0x37, 0x729cefe9}, {0x8, 0x3, 0x3, 0x5, 0x80, 0x8}, {0x2, 0x81, 0x3, 0x6, 0x8, 0x3ff}, {0x1ff, 0x1000, 0x4f, 0x8, 0x50, 0x9}, {0x4, 0x4, 0x5, 0x80000001, 0x3, 0xfffe000}, {0x120, 0x3, 0x10000, 0x7, 0x3, 0x6}, {0x10001, 0x20, 0x5, 0x9, 0x8, 0x2}, {0x7f, 0x4, 0x1f, 0x5, 0x3e, 0xfff}, {0x10001, 0x0, 0x876e, 0x80, 0x5, 0x3}, {0x5, 0x3, 0x2, 0xce0, 0xffff, 0x6}, {0x63c6, 0xffff, 0xfffffffd, 0x0, 0x0, 0x7}, {0x1000, 0x81, 0x9, 0xf2f, 0x0, 0x7ff}, {0x7ff, 0xffffffff, 0x7, 0x4, 0x0, 0x1}, {0x3f, 0x81, 0x1, 0x1, 0x1, 0x400}, {0x4cd, 0x626aee19, 0x9, 0x2, 0x4, 0x1b}, {0x8, 0x4, 0x6, 0x90, 0x0, 0x9}, {0x6, 0x4, 0x5, 0x400, 0x9, 0x80}, {0xfff, 0x1, 0xf7, 0x1, 0x200, 0x1d84a791}, {0x9, 0x6, 0x2, 0x1f, 0x9, 0x5}, {0x4, 0x0, 0x8000, 0x3, 0x200, 0x7}, {0x10001, 0xfb, 0x2a0f, 0x7fffffff, 0x5, 0x5}, {0x8, 0xfff, 0x82, 0x2, 0x3, 0x8f1}, {0x9, 0x746, 0x8001, 0x3f2ea0fd, 0x769, 0x8001}, {0xc1e, 0x7, 0x9, 0xffffffc0, 0x6, 0xc0a4}, {0xc9ef, 0x10000, 0xfffff801, 0x6, 0x0, 0x2}, {0x400, 0x7b7, 0x5, 0xfffeffff, 0x0, 0x2}, {0xffffffe0, 0x10000, 0x7ff, 0x33, 0x5, 0x7}, {0xc58, 0xffffffff, 0x7, 0x1, 0xffff, 0x81}, {0x5, 0x81, 0x600, 0x7fff, 0x826, 0x80000000}, {0x40, 0x10001, 0x7, 0x4, 0xe5, 0x5}, {0x40, 0x0, 0x9c7, 0x3, 0x1d, 0x9}, {0x2, 0x6, 0x0, 0x3, 0x400, 0x5}, {0xffff453f, 0x80000000, 0xe5, 0x4, 0x100, 0x2}, {0x0, 0x7, 0x6, 0xffff, 0x8, 0x3ff}, {0x2, 0x2, 0x0, 0x5, 0x3, 0x8000}, {0x0, 0x5, 0x83, 0x4, 0x3, 0x9}, {0xfffff800, 0x1, 0x5, 0x3, 0x0, 0x3}, {0x0, 0x7, 0x8, 0x85f, 0x2, 0xfff}, {0x3, 0x20, 0x9, 0xffff, 0x35bf653c, 0x3}, {0x8, 0x5, 0x4, 0x101, 0x5, 0x200}, {0x1, 0xfffffffb, 0x7f, 0x9, 0x7fff, 0xc2}, {0x3, 0xf5eb, 0x4, 0xfffffffd, 0x7fffffff, 0x166c}, {0x40, 0x20, 0x100, 0x9, 0x6, 0x4}, {0x1464, 0xc99, 0xfdbd, 0x5, 0x3, 0x101}, {0x8, 0xfff, 0xb6, 0x7ff, 0x5}, {0x8, 0x1, 0x1000, 0x3, 0x8, 0x80000000}, {0x80000000, 0x0, 0xffffffff, 0x7, 0x4, 0x6}, {0xb81, 0xffff, 0x9, 0x7, 0xffffffff}, {0x1, 0x400, 0x2, 0x3, 0x9}, {0x800, 0x401, 0x10001, 0x6, 0x7, 0x5}, {0x63, 0xcd, 0x0, 0x3, 0x0, 0x25}, {0x1, 0x1, 0x2, 0x8, 0x7, 0x6}, {0x7f, 0x3, 0x4, 0x0, 0xffffffff, 0x10000}, {0x9, 0x80, 0x78, 0x2, 0x800}, {0x0, 0xd9d9, 0xc3a, 0x101, 0x1, 0x6}, {0x10000, 0x3, 0x1345edf7, 0x6, 0xf374, 0x1}, {0xe, 0x7, 0x80, 0xa6, 0xffffffff, 0x5}, {0x2, 0x7fff, 0x2da, 0x4, 0x28000, 0x1}, {0x8001, 0x3, 0x7, 0xffff0001, 0x1, 0x6}, {0x80000001, 0xfffff129, 0x80000001, 0x400, 0x2, 0xff}, {0x4, 0x6, 0x3245, 0x6, 0xd3b}, {0x6, 0x8, 0x6, 0x4, 0x7, 0x2}, {0x3f, 0xffff, 0x80, 0x3, 0x100, 0x9}, {0x1, 0x7, 0x29, 0x8000, 0x7fff, 0xffffffff}, {0x0, 0x8001, 0x7, 0x9, 0x10001, 0x5}, {0x8, 0x6, 0xff, 0x2, 0x1, 0x5}, {0x1, 0xbc500, 0xa0, 0x10001, 0x1, 0x2}, {0x200020, 0x71, 0x1, 0x1, 0x80, 0x4}, {0x7, 0x8, 0x8, 0x0, 0x842, 0x800}, {0x5, 0x8, 0x7, 0x3, 0xfffffffb, 0x2}, {0x9, 0x101, 0x6, 0x1, 0x1f, 0x8}, {0x0, 0x9b58, 0xc4d, 0x6, 0xbb, 0x2}, {0x7f, 0x0, 0x2, 0x0, 0x6, 0xfffffff9}, {0x100, 0xffff7fff, 0x5, 0x3, 0x2, 0x39d1b364}, {0x2, 0x1f, 0x800, 0x8, 0xffffff80, 0x800}, {0x8, 0x2, 0x7, 0x3d3, 0x7ff, 0x2}, {0x8, 0x80, 0xffff, 0x3, 0x67}, {0x7ff, 0x4, 0x6, 0x9, 0x5}, {0x7, 0x100, 0xbbeb, 0x3, 0xffffffe1, 0x7}, {0x1000, 0x1761, 0x372, 0x5, 0xff, 0x9}, {0x8001, 0x6, 0x4, 0x0, 0x7, 0x5}, {0x4, 0x8, 0x4, 0x2, 0x3}, {0x6, 0x7, 0x5, 0x3, 0xffff, 0x1}, {0x80000001, 0x9, 0x5, 0x5, 0x200, 0x6}, {0x55aa, 0xffffffff, 0x5, 0x20, 0x3, 0x40}, {0x2, 0x8, 0x121, 0x80000001, 0x9, 0x1}, {0xfffffe00, 0x1143, 0x9, 0x3, 0xfff, 0xb9}, {0x5, 0x7fff, 0xffff0000, 0x0, 0x80, 0xfffffffb}, {0x40, 0x1000, 0xd085629, 0x20, 0x1f, 0x8}, {0x1, 0x8001, 0x8, 0x8, 0x7, 0x8001}, {0x8, 0xffffff01, 0x9, 0x80, 0x0, 0xded}, {0x1, 0x5, 0x10000, 0x2, 0x7fffffff, 0x2}, {0x81, 0x6f, 0x4, 0x6, 0x4, 0xc5e7}, {0x100, 0xffffffff, 0x0, 0x0, 0x40, 0x3ff}, {0x1, 0x7fffffff, 0xf86c, 0x3, 0x7ff, 0x88}, {0xc5, 0xd4b, 0x7, 0x800, 0x1, 0x3}, {0x6, 0x4, 0x3, 0x10001, 0x0, 0x5}, {0x7ff, 0x3, 0x5, 0x0, 0x9}, {0x7, 0x5, 0x8, 0x7, 0x0, 0x4}, {0x1000, 0x400, 0x27, 0x100, 0x101}, {0x313d, 0xea5d, 0x6, 0x200, 0x3, 0xff}, {0x81, 0x8000, 0x8, 0x8, 0x8}, {0x0, 0x3, 0xab5, 0x51a, 0x7a000000, 0x81}, {0x6, 0xc2a, 0x1f, 0xff, 0x2, 0x300000}, {0x7, 0xce5a, 0x19e6, 0xf0, 0x7, 0x4}, {0x10001, 0x0, 0x9, 0x7, 0x53, 0xb7}, {0x0, 0x4, 0xcae, 0x8000, 0x81, 0x2}, {0x6, 0x800, 0xc92, 0x7f, 0x8001}, {0x4, 0x3, 0x3, 0x744, 0x9, 0x20}, {0x8, 0x5, 0x7, 0x101, 0x5e22b37d, 0x4}, {0x4, 0x5, 0x7ff, 0xdb79, 0x4, 0xe0000000}, {0xffffffff, 0x0, 0x5, 0x8, 0x8, 0x9}, {0xfffffff0, 0x3f, 0x9, 0x800, 0x251d, 0x3}, {0x40, 0x2, 0x7, 0x800, 0xb42a, 0x3}, {0x17, 0x2, 0x84cf, 0x0, 0x51cae05b, 0x2000000}, {0x8, 0x4, 0x6, 0x8, 0x1, 0x1ff}, {0x0, 0x5, 0xffff, 0x6ea, 0xdcea, 0x1}, {0xfffff800, 0x9, 0x1, 0x1, 0x8, 0xa11a}], [{0x5}, {0x5}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {}, {}, {0x1, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x9e76ca4fa356dfbc}, {}, {0x4}, {0x4, 0x1}, {0x2}, {}, {0x0, 0x1}, {0x3}, {0x5}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x51460b087e0686cc, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x48602a810c989eea}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x3, 0x7d1c217343555b7b}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0xa, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x4}, {0x5}, {0x3}, {0x3, 0x1}, {0x5}, {0x5}, {0x3}, {}, {0x3, 0x1}, {0x4, 0xcaf7e8a910f0450a}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x5, 0x1}]}}]}, {0xb2, 0x6, "e0b7161447cb7067293fcf73d2a66a6a1305e2b627c799a47ab74acd712ed13f90b21f98a7bfb790de106496aac343fe6af786d9d258238307cf6233f884b6a18edbae64a9e6324149d6076f805752ecb95b81b25d6afbf97c56fff328c0bf53f2e019ab52b77897e67c60e843bc702141ccb4c7af4bb67c1141475caa6d5479e24abad874fd54e5a4f62384a7f4350f1f13217a2ce1a96885260a95b0ddbffb98bda3cd41fa1427188cd1c5f7a2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ipt={0x8c, 0x11, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x52, 0x6, "adcc35fe10560243966147f0fad7b832e7eefe83f124eebbc653aa4a3775d51b740ad7c343fd2c2d539464a6447781ac8296006f95c300a86b074f304351f1d1ece57f79c233a6f35bbb0a4493b9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_FW_POLICE={0x4c, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1ff, 0x3, 0x51, 0xffffffe0, 0x0, {0x4, 0x0, 0x9, 0x8, 0xabb, 0x800}, {0x3, 0x0, 0x3, 0x80, 0x8000, 0x3}, 0xffffffc1, 0x3, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}]}]}}, @TCA_RATE={0x6, 0x5, {0x7f}}]}, 0x52f0}, 0x1, 0x0, 0x0, 0xa0}, 0x4050) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00', 0xffffffffffffffff) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00', 0xffffffffffffffff) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, r8, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r10}, {0x4}}]}, 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @dev}, &(0x7f0000000240)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0x16c, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r10}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) [ 348.374315] audit: type=1800 audit(1618246904.570:54): pid=12740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14334 res=0 17:01:44 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x22a00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x8}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) fstat(r1, &(0x7f0000000300)) r2 = syz_mount_image$affs(&(0x7f0000000200)='affs\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x0, &(0x7f0000000280), 0x4000, &(0x7f00000002c0)={[{'/dev/zero\x00'}, {'{'}, {'@('}, {'++^@)*+\\-$-*),))&,)'}, {'/dev/zero\x00'}, {':'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendfile(r1, r2, &(0x7f0000000340)=0xc2, 0x2) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x202000, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000140)=0x800, 0x3209, 0x6) mincore(&(0x7f00005bf000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/255) 17:01:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14001a000506030000000000ffff004000000000"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0xd4, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffffffa}]}, @CTA_TUPLE_REPLY={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xe, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_MARK_MASK={0x8}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffff7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2fc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x10001, 0x0]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8840}, 0x4000080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2e}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x20040004) [ 348.842215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.914233] affs: Unrecognized mount option "/dev/zero" or missing value [ 348.922206] affs: Error parsing options [ 348.958551] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.002038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.040138] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:45 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400400, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'dummy0\x00'}) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000150000000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 17:01:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/143, 0x8f}, {&(0x7f00000013c0)=""/164, 0xa4}], 0x3, &(0x7f0000001480)=""/158, 0x9e}, 0x10122) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200), 0x4) signalfd(r1, &(0x7f0000000040)={[0x100000000]}, 0x8) close(r3) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000240)=""/7) 17:01:45 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) ioctl$FITRIM(r0, 0x82307201, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) statx(0xffffffffffffffff, &(0x7f0000001600)='./file0/bus/../file0\x00', 0x0, 0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="ac03000010000300"/18, @ANYRES32, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB], 0x3ac}}, 0x8800) fsync(r1) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) ioctl$FITRIM(r0, 0x82307201, &(0x7f0000000280)) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bc", 0x75) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000025687000fddbdf2542000d00088078c2", @ANYRES32=0x0, @ANYBLOB="0c0099007e010000280000000a000600ffffffffffff00000a000600edeed825d44a00000a000600c4a0d66208a600000a00060040d19eff339300000a00060050505050505000000a000600e1b794efc3420000"], 0x70}, 0x1, 0x0, 0x0, 0xc000}, 0x800) 17:01:45 executing program 3: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x948c1, 0x82) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) unlink(&(0x7f00000000c0)='./file0\x00') [ 349.461503] netlink: 920 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.632168] FAT-fs (loop0): Unrecognized mount option "O±áRS>MòÂ$ݨ]•Á" or missing value [ 349.664125] netlink: 920 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x3}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000240)=0x1, 0x4) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:01:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_split\x00', r0}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000a00)=""/249, 0xf9}, {&(0x7f0000000b00)=""/82, 0x52}, {&(0x7f0000000b80)=""/236, 0xec}, {&(0x7f0000000c80)=""/227, 0xe3}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/62, 0x3e}], 0x6}, 0x10140) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001e80)=0xffffffffffffffff, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1932], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bff88a800004000630677fbac14143188a8a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) socket$kcm(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x9, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfff}, [@call={0x85, 0x0, 0x0, 0x5d}, @ldst={0x0, 0x2, 0x0, 0x4, 0x6, 0x0, 0x8}]}, &(0x7f0000000400)='GPL\x00', 0x7, 0xad, &(0x7f0000000440)=""/173, 0x40f00, 0x8, [], r1, 0x14, r2, 0x8, &(0x7f0000001ec0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001f00)={0x2, 0xd, 0x4, 0x9}, 0x10}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x6, [@struct={0xb, 0x4, 0x0, 0x4, 0x0, 0x1, [{0x5, 0x5, 0x3f}, {0x10, 0x1, 0x7}, {0x7}, {0x80000001, 0x4, 0x5}]}, @typedef={0xc, 0x0, 0x0, 0x8, 0x1}, @typedef={0xd}, @var={0xa, 0x0, 0x0, 0xe, 0x5}, @const={0xb}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x10}, {0x6, 0x5}, {0xe, 0x2}, {0x7, 0x3}, {0x2, 0x2}, {0x5}]}]}, {0x0, [0x30, 0x2e, 0x0, 0x5f]}}, &(0x7f0000000100)=""/41, 0xd2, 0x29}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{0x0}, {0x0}, {&(0x7f0000002900)=""/24, 0x18}, {&(0x7f0000002940)=""/37, 0x25}], 0x4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)={0xe, 0x4, 0xf, 0x2, 0x6, 0x1, 0x3, [], r7, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0xf, 0x7, &(0x7f0000002000)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r6}, @map={0x18, 0xa}, @ldst={0x2, 0x0, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x1}, @ldst={0x1, 0x3, 0x0, 0x6, 0x6, 0x40, 0x3aba2cba689a146e}, @generic={0x0, 0x3, 0x1, 0x7, 0xe000}], &(0x7f0000002040)='syzkaller\x00', 0x0, 0xa3, &(0x7f0000002080)=""/163, 0x41100, 0x4, [], r7, 0x23, r5, 0x8, &(0x7f0000002140)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002180)={0x0, 0x1, 0xae8, 0x1}, 0x10, 0x0, r3}, 0x78) r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000000)='block_split\x00') 17:01:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x5d}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {0x0, 0x0, 0x200002}], 0x0, &(0x7f0000000100)={[{@nodots='nodots'}]}) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x62) 17:01:46 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) clone(0x2300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000200)=@l2={0x1f, 0x3, @none, 0x3, 0x2}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="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", 0xff}, {&(0x7f0000000380)="e5b5ae5839302ec0ba164987594623b878432d6c40a5952b0afa42d2ab6d096ea6579fc8e0e9788a5afc2714b783896758e3544bf5cf258ac98aacbb3045cea45e894a43274da9322eb36b28810d7e9da1679fb8c3ff88b0fddba312f4ebe5131f03296e0f1d4adee60db90d92d196c00ecec54c1e8d23eddd13eae9876cf550712c300932cc2d533ca795a612ff74f532a38b6e302c2cfb62a2c3caa93009eb20bf1c85f0b49ea1006edc5d1a1d5a5f57706357716f71b4fae280b8ccdd62d3add505db6913ae", 0xc7}, {&(0x7f0000000480)="4292fae44804a926929cc5427de1347122de49dd912b398f726376c1b9d51513dcd022ca5357f817edcb1a8c7de92aac523cd2011e3693dee350373da631f83bb7b9f7051f7d6a58dc932e5140", 0x4d}], 0x3, &(0x7f0000000540)=[{0x20, 0x88, 0xfffffff9, "67ad7fa97353145e29ff"}, {0x38, 0x10d, 0x10000, "bfbee134b14409ee3b076e8addae5568909784dde9de881a936d1fce67d159c54b27cd1d"}, {0x58, 0xff, 0x5, "23debb82d784cade9185d2cbbd7e701f6e1b48296ca6095f92b3dd9663b67052b610eba35b1311a784d3648e53f8e476b8acd618b2c53edb2311b504209a951c1528"}, {0x58, 0x10c, 0x2, "af70a20254b89c7e3408d196a930d8b803727e53ecd4a844947c94b39fbde2cc028b242aeef05d4604c7d3a8d58e815e9b13c5ba731b2af3f4e49af936f48d78c551d0"}, {0x10, 0x116, 0x6}, {0x20, 0x11, 0xe44, "dcda8088dba99539787a76c8"}, {0xa0, 0x1, 0x8, "664f5588bd7897e6b7b2bd2fb2d856e7df324d4c18478500f9635d30a3340f4dcad7438738b1fc59342292c3ce8734fae1caeed787e74bc29e8de154c39be0897e1be01f914b859557f91a83c01a6e4b4f84f68a288c462b217d5965bc4448d86c4683d3cbb3d3ffecb4dda9adbced7ffbff72403071ff729af1c8fab137862797e2e02ee3965066a6"}, {0x38, 0x110, 0x9, "1c1bb2c1b4da883715918181c250687e34d3ea78ab4dfa55ef23cc1db6ccee5b05bfe1251a71c5"}, {0x78, 0x10d, 0x3ff, "e690e9903503d40289e3005ede6eea7d074bb310698baed4968ee7a2afeb0256685ff57a42653c5525dd3da81a3234607f2b7005e746ee2f427df6d8cb725fbfcdbe904c449a26002327fb892e9e654ea3d0762a1634f06bad6bfbbc0370166b9e7e"}], 0x288}}], 0x1, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0xf, 0x0, "a01447ac7c552f5645c657212205d4b56e0794ac42389556b107717bbc652e4d584d04d3d6d7208983f07ffcf0712c33e72d1e4d1027aba6a97b5fb00ba5a4fa287ad931ff2da319606f1e55f38d5859"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)=0x1) 17:01:46 executing program 1: pipe(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) flock(r0, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000440)=0x800, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000140), {[{{@arp={@multicast1, @multicast1, 0x0, 0x0, 0x2, 0x0, {@mac, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x40, 0xa, 0x5, 0x9, 0xf3bc, 0x1f, 'veth1_to_bond\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x0, 0x164}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x29}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x8, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 17:01:46 executing program 3: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x948c1, 0x82) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) unlink(&(0x7f00000000c0)='./file0\x00') 17:01:46 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x3, &(0x7f0000000000)={0x0, 0xf, 0x2, @tid=r0}, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') gettid() r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000000c0)) 17:01:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x6}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 350.449831] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 350.495022] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 17:01:46 executing program 0: ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000080)={@any, 0x2}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0xbd, 0x0, 0x0, 0x3c43, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket(0x3278b5ec42196f25, 0x0, 0x5) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000300)="ae182a21bbf2ad5595fcdcae77fc1260611d937350adc90aae768b3a3d606ac0534cb9e5f4133cd28b785d1b8c6b407b44a342fd5debf23c735b20bf421ae0db02b6a60e797fa8ed76c174a4b16b1f18b0f458f02b2d7634c2dc1ca2e4781c8b44664eca9d4dea454c4d230d9e42fb46c8e31656765098d57594a3459b12ceb3d7ff17ad4abf375a601436af4dd38691c3d1b52338538d47f204993e8d9904f162dc9c03c53a71188f9c487c949897508e13ad94fa56b68659dda30385db373f3bb2f49acf50b96ae05c709729302d23380c39f5ce7b3e0baacb00a455c44eb53e939be0dcbc", 0xe6, 0x8840, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB='o/\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x34, r3, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x4880}, 0x40081) bind$bt_sco(r1, &(0x7f0000000280), 0x8) pwrite64(r0, &(0x7f00000003c0), 0x0, 0xfb59) 17:01:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) syz_80211_inject_frame(0x0, 0x0, 0x0) 17:01:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='zonefs\x00', 0x810000, &(0x7f0000000100)='.\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x11, 0x200000000000002, 0x300) [ 350.675214] audit: type=1804 audit(1618246906.870:55): pid=13903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532824106/syzkaller.g6ESX9/38/bus" dev="sda1" ino=14310 res=1 [ 350.744899] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:01:47 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x4, 0x4, 0x1, 0x5, 0x0, 0x401, 0x8, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6e7ddc6e, 0x1, @perf_bp={&(0x7f0000000140)}, 0x220, 0x8000, 0x6be, 0x5, 0x6, 0x6, 0x4}, 0x0, 0xb, r0, 0xa) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x0, 0x70, 0x40, 0x54, 0x2, 0xa5, 0x0, 0x7, 0x2100, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7}, 0x2828, 0x100, 0x401, 0x3, 0x0, 0x1, 0x2}) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x97, 0x3, 0x80, 0x3, 0x0, 0x3, 0x100, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x5, @perf_config_ext={0x80, 0x4}, 0x57400, 0x0, 0x7347, 0x0, 0x1000, 0x6, 0x80}, r3, 0xe, r4, 0xa6be6bf6106b0bc) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x3e, 0xff, 0x20, 0x81, 0x0, 0x200, 0x50, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x100000000, 0x2}, 0x0, 0x9, 0x4, 0x1, 0x1, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000043d80)={0x1, [], 0xc0, "7054eb60ce78a3"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x8}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:01:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fc}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='zonefs\x00', 0x810000, &(0x7f0000000100)='.\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r1) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x11, 0x200000000000002, 0x300) [ 351.162950] hub 9-0:1.0: USB hub found [ 351.170143] hub 9-0:1.0: 8 ports detected 17:01:47 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c000300000200000900000000200000000920100000000000000000040000001800000002", 0x39, 0x8000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r1) r2 = socket$unix(0x1, 0x5, 0x0) fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r3) syz_mount_image$gfs2meta(&(0x7f0000000280)='gfs2meta\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x8, &(0x7f0000001a80)=[{&(0x7f0000001640)="b3f365184aec7d1c8d1d6380232274bc0e104494b00dcba31bed0925f9b8f47ffb9e9eb23a68c63610d8b43a027596ec089e3dd93c880b5768d6c6f2decda79f073f9262c6b654136531381f1516d1549a3f557e2e2b625278663c676b927c8eb60e152edc061315824c7e4781722a3a4c26e0ecdfc0f6b6d7c8b3e9b2d3fdda9e21a3af0c2baef74d1eed0eee3bf7e8653272389e1cb8a33460971290fe29e9271e4d982c997842f9fb1da227cb117a30eef507c987c8a5e446b82833ce891d2f277412448245e4bea8d32cdaaae73180e823590d47607b59c07c22e780fd57322d406bfb4936d9c9b3a50f", 0xec, 0x7ff}, {&(0x7f0000001740)="59c86ecdd093665bbbcaab6204cffc1bea52c1c5b502683cfcc4e52b773173beaf2ba18608259a20241631f5f3e9781a66a05e147972b5dd32afebe5f45f42ca187157d61d19a4dc2f9de2616bd9d704a717297482d697bd95e982422d5b36c8c9f6f52d18d753055dc86bfe3ab081470a587d0d71668adbe5b43780c83b16d6835ffe6f36c34461da2be86c440b48b88b1c56c81483193bfff224d1c4e99da3b3c08743b92561dd69ddabb04bddc7d0bb413760a46fba6c71381b8870df4d96a09a4d96b24fefd3f7f8f6d91ff477b818625b98df4343c7a81f0668f7c2be1d56e45b71f9763b9dbe8385", 0xeb, 0xd7}, {&(0x7f0000001840)="60f8a74532c333b3480ca3ee7c88ba008a016c59ee248707c039699af06dd8202b50a43ed7ec4319063fbae32d6382669d8008d4bb6d102c94afc0c6718e2e4bc08d1ce3a91bd18d1aff700c95f1d471aa7341ca45fd5f04d5832b38a6d0b454b003eff8", 0x64, 0x8}, {&(0x7f00000018c0)="5223179d67a752f83ed3829c76a8", 0xe, 0x5}, {&(0x7f0000001900)="9199fb767a19d77b42ce618e12ad746a16965f", 0x13, 0x8000}, {&(0x7f0000001940)="9dba6fd72370c6baf8c73486a91e47d1c3e3852d8e0761e7e39ff9646326af53f8c626b97cd93b77aebd77ea06ca0bf2320eb99e9c0cda4de800ee2a9d9fbb53a9b51c9915f9d162fe32451dba0cd338afcf39244bc8f516c583bd280ba7cee9cb4d32795e07657794a6e9b8a2e8afbdbeca438efc7288a56e1bea5100e139", 0x7f}, {&(0x7f00000019c0)="386a695576fdc702f06396521ed8548473c7f41b6b8e18833d2812222a39ca5bb3bcecedf950edbc08", 0x29, 0x3}, {&(0x7f0000001a00)="9ce0004dffce85fab9436fba8816b9d84d29d9bc67f89e6f8400149e84e7175faac269a4d9419fd9f8a4e4dc536a0f8ff403b8ad14a81b04554de76d8c382bb91f8cac0fca65bae8c82f71c2eedccc7392f2ba4aa43660468ef0f4918cf0c74df657da28a0608023efe9ed57070326c4f7d065e227", 0x75, 0x2}], 0x208022, &(0x7f0000001b40)={[{}, {}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, 'uid'}}, {@smackfshat={'smackfshat', 0x3d, '[}!#/:'}}, {@euid_lt={'euid<', r1}}, {@uid_gt={'uid>', r3}}, {@uid_eq={'uid'}}, {@fsname={'fsname', 0x3d, 'errors=continue'}}]}) r4 = socket$unix(0x1, 0x5, 0x0) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r5) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x7, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2c08f21efd12c6d319e7ece0e0fe6214d42a0e11cafbc293a5899b483e4a16c5", 0x20, 0x7}, {&(0x7f0000000140)="b9841724b6eea6a866efc18f72a85382e39017f2", 0x14, 0xff}, {&(0x7f0000000180)="c06380a25efb0297f705b419afe2cff8e1ac67d9f1e9f6901610838279e9023457c2f2922a74bb2346687e6a502f7c09f08c0f95bd2c738ab8f2fb8516d4d29ee9d750c1858ff9cc1dd92d9d87c97566133d92f2d193a9184b2ee01c416862c2ec00daf2c1024a05cea9f22dc77ba18f0a9c95305f8603ed60c27dfc7e7ae4c0a2249592cc4164584fcc38f0be6332e0d2f8d8a14338b76334ff5ed3692e91f80841cc2492eeeea7b1a6848af5bf320db4f1d69c5ab915e76a8ee233839e84956980232a2499b3a3d476680613470288a6c77b964126f9", 0xd7, 0x2000}, {&(0x7f0000000400)="8e13ae58cf2b7665c244249bff566397d87ab8f4c42d884143fe022000d1c685fe3a0fb7c1ec297425de061d1def123ed0c2cf34ce627a6905aabc71a8c442663fb5d294c2fac65d5b64961eefa9e0510ef8bebee3574b8a263bb2f0d261a9b19004dfb0856bff7ac0e9", 0x6a, 0x1}, {&(0x7f0000000300)="50b74daf2b25ebe0d45244e0b83b1bf9dc0dc8c24683c6", 0x17, 0x13030dee}, {&(0x7f0000000340)="66a0c45ff77135b575e31c17f9f072f4dcb19ade6fe3d11299d1c85a8e5dd8871e15c36e083de955e70bff03861f688c656a389d17e7262e0227fd02dcb1df1af41af09c4b4bcc693d20608b41bab13309a18dc6e2a93081c9e296058d2fb64a4b1648085160647aa843f48298f8c67052bd176624d3059059c8f62835eee9e81c8a1fc635f772fcb693a806514ace23de9ecf895fb60660846327d842", 0x9d, 0xf220000000000000}, {&(0x7f00000004c0)="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", 0x1000, 0x3}], 0x2000000, &(0x7f0000001580)={[{@uid={'uid'}}, {@errors_remount='errors=remount-ro'}, {@quota='quota'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@resize='resize'}, {@quota='quota'}], [{@fowner_lt={'fowner<', r5}}, {@fowner_lt={'fowner<'}}]}) 17:01:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x11, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000480)=""/148, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x9}, 0x10, 0xffffffffffffffff}, 0x74) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = signalfd4(r2, 0x0, 0x0, 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) mmap(&(0x7f000050f000/0x1000)=nil, 0x1000, 0x300000c, 0x4000010, r2, 0xed320000) r5 = socket(0x3278b5ec42196f25, 0x0, 0x5) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7f, 0x7, 0x24, 0x1f, 0x0, 0x0, 0x80206, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0x2, 0x800}, 0x110c0, 0xfbc, 0xfffffffe, 0x4, 0x3, 0x3ff, 0x9}, 0xffffffffffffffff, 0x6, r0, 0x9) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00', @ANYRES16=r6, @ANYBLOB="000429bd7000fbdbdf250600000000000300", @ANYRES32=0x0, @ANYBLOB='o/\x00\x00\x00'], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r6, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x2, 0x30}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x40041}, 0x20008000) sendfile(r1, r2, 0x0, 0x11f08) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000180)) [ 351.429291] audit: type=1804 audit(1618246907.620:56): pid=13943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir755063983/syzkaller.XnmhDU/61/file0" dev="sda1" ino=14361 res=1 [ 351.511584] audit: type=1800 audit(1618246907.620:57): pid=13941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14361 res=0 [ 351.544798] audit: type=1804 audit(1618246907.700:58): pid=13941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir755063983/syzkaller.XnmhDU/61/file0" dev="sda1" ino=14361 res=1 [ 351.617902] audit: type=1804 audit(1618246907.810:59): pid=13948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir532824106/syzkaller.g6ESX9/38/bus" dev="sda1" ino=14310 res=1 [ 351.675549] jfs: Unrecognized mount option "jfs" or missing value 17:01:47 executing program 3: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x948c1, 0x82) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) unlink(&(0x7f00000000c0)='./file0\x00') 17:01:48 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x8f) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x8}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f00000e000000}) [ 351.816870] audit: type=1804 audit(1618246907.860:60): pid=13952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532824106/syzkaller.g6ESX9/38/bus" dev="sda1" ino=14310 res=1 17:01:48 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x84c0, 0x18000000000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:10 0', 0x1b) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x5, 0x9a, 0x0, 0x2, 0x40486, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x8, 0xd6c}, 0x120, 0x7fff, 0x8000, 0x9, 0x0, 0x451, 0xff81}, 0x0, 0x3, r0, 0x2) 17:01:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x400}, 0x16104, 0x0, 0x0, 0x3, 0x0, 0x0, 0x97e}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x16) setxattr$system_posix_acl(&(0x7f0000000040)='./bus/file0\x00', 0x0, &(0x7f0000000bc0)={{}, {}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x2) 17:01:48 executing program 3: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x211006, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x948c1, 0x82) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x48}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)="bd", 0x1) unlink(&(0x7f00000000c0)='./file0\x00') [ 351.996503] audit: type=1804 audit(1618246908.190:61): pid=13969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir011358775/syzkaller.tIhzOm/62/bus" dev="sda1" ino=14280 res=1 17:01:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@showexec='showexec'}]}) open(&(0x7f0000000280)='./file0\x00', 0x214040, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x1, 0x2b, 0x1, 0x80, 0x0, 0x0, 0x100, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x50, 0x0, 0x6, 0x2, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0xd, r0, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x2, 0xf8, 0x5, 0x1, 0x0, 0x2, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x7, 0xa90800000}, 0x36, 0x100000000, 0x3, 0x9, 0x80000000, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) [ 352.080612] audit: type=1804 audit(1618246908.190:62): pid=13969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir011358775/syzkaller.tIhzOm/62/bus" dev="sda1" ino=14280 res=1 17:01:48 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000047000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="b9800000c00f3235000100000f3021230f796ba666b802000f00d8b8000001000f23d00f21f835100000020f23f8b9800000c00f3235000400000f300f01c8660fe111360f01d1c7442400e0860000c74424027b000000c7442406000000000f011c24", 0x63}], 0x1, 0x4, &(0x7f0000000100)=[@efer], 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_usbip_server_init(0x5) mmap(&(0x7f0000046000/0x2000)=nil, 0x2000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 352.287140] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 352.293138] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 352.318634] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:01:48 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff000000000001000064302f7508ed89707f00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001c0000000000"], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0xb1d14000) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000080)=""/26, 0x1a}], 0x3, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 352.375610] vhci_hcd: connection closed [ 352.378087] vhci_hcd: stop threads 17:01:48 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x2, 0xa3, 0x1f, 0x7, 0x0, 0xfffffffffffffffc, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f00000004c0), 0xf}, 0x90, 0x0, 0x2, 0x1, 0x5, 0x9, 0xe2}, 0x0, 0xb, r1, 0x2) r6 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250807000b000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x1, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x8, 0xfff1}, {0x8, 0x7}, {0xd, 0x7}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 352.902280] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 352.908208] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 352.931647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.961204] vhci_hcd: connection closed [ 352.961631] vhci_hcd: stop threads [ 352.972921] kasan: CONFIG_KASAN_INLINE enabled [ 352.977517] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 352.984889] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 352.991133] CPU: 1 PID: 13991 Comm: syz-executor.2 Not tainted 4.19.186-syzkaller #0 [ 352.999009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.008385] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 353.013228] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 353.032154] RSP: 0018:ffff888039c877d0 EFLAGS: 00010006 [ 353.037546] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 353.045270] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 [ 353.052539] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 353.059808] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 353.067078] R13: ffff88809523e2c0 R14: 00000000000007e0 R15: 0000000000000001 [ 353.074347] FS: 00007f75566b2700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 353.082577] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.088459] CR2: 00007f4d51688ff0 CR3: 00000000a20e6000 CR4: 00000000001406e0 [ 353.095731] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.103000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.110270] Call Trace: [ 353.112861] ? mark_held_locks+0xa6/0xf0 [ 353.116921] ? finish_task_switch+0x118/0x760 [ 353.121422] ? _raw_spin_unlock_irq+0x24/0x80 [ 353.126029] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 353.130615] ? mark_held_locks+0xf0/0xf0 [ 353.134683] ? __schedule+0x88f/0x2040 [ 353.138748] ? io_schedule_timeout+0x140/0x140 [ 353.143335] ? try_to_wake_up+0x733/0x1050 [ 353.147579] lock_acquire+0x170/0x3c0 [ 353.151385] ? try_to_wake_up+0x7b/0x1050 [ 353.155626] _raw_spin_lock_irqsave+0x8c/0xc0 [ 353.160126] ? try_to_wake_up+0x7b/0x1050 [ 353.164270] try_to_wake_up+0x7b/0x1050 [ 353.168248] ? preempt_schedule_common+0x45/0xc0 [ 353.173005] ? migrate_swap_stop+0x900/0x900 [ 353.177443] ? ___preempt_schedule+0x16/0x18 [ 353.181853] attach_store+0x65b/0xaa0 [ 353.185658] ? valid_port+0x190/0x190 [ 353.189462] ? lock_downgrade+0x720/0x720 [ 353.193610] ? valid_port+0x190/0x190 [ 353.197413] dev_attr_store+0x56/0x80 [ 353.201228] ? component_del+0x550/0x550 [ 353.205292] sysfs_kf_write+0x110/0x160 [ 353.209271] ? sysfs_file_ops+0x1c0/0x1c0 [ 353.213416] kernfs_fop_write+0x2b0/0x470 [ 353.217558] __vfs_write+0xf7/0x770 [ 353.221190] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 353.226124] ? common_file_perm+0x4e5/0x850 [ 353.230439] ? kernel_read+0x110/0x110 [ 353.234328] ? apparmor_getprocattr+0x11d0/0x11d0 [ 353.239187] ? __mutex_add_waiter+0x160/0x160 [ 353.243680] ? check_preemption_disabled+0x41/0x280 [ 353.248781] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 353.253796] vfs_write+0x1f3/0x540 [ 353.257333] ksys_write+0x12b/0x2a0 [ 353.260955] ? __ia32_sys_read+0xb0/0xb0 [ 353.265011] ? trace_hardirqs_off_caller+0x6e/0x210 [ 353.270048] ? do_syscall_64+0x21/0x620 [ 353.274017] do_syscall_64+0xf9/0x620 [ 353.277815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.282995] RIP: 0033:0x41913f [ 353.286180] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 353.305087] RSP: 002b:00007f75566b1b90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 353.312789] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 000000000041913f [ 353.320049] RDX: 0000000000000008 RSI: 00007f75566b1be0 RDI: 0000000000000006 [ 353.327325] RBP: 0000000000000006 R08: 0000000000000000 R09: 00007f75566b1b30 [ 353.334601] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004afb38 [ 353.341880] R13: 00007f75566b1be0 R14: 0000000000000000 R15: 0000000000022000 [ 353.349142] Modules linked in: [ 353.352332] ---[ end trace 24a0d99f650619f3 ]--- [ 353.357113] RIP: 0010:__lock_acquire+0x1eb/0x3ff0 [ 353.361949] Code: 2b 29 00 00 48 81 c4 98 01 00 00 44 89 f8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 2a 00 00 49 81 3e 20 d2 66 8c 0f 84 65 ff ff [ 353.380844] RSP: 0018:ffff888039c877d0 EFLAGS: 00010006 [ 353.386199] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 353.393459] RDX: 00000000000000fc RSI: 0000000000000000 RDI: 0000000000000001 [ 353.400719] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 353.407983] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 353.415241] R13: ffff88809523e2c0 R14: 00000000000007e0 R15: 0000000000000001 [ 353.422503] FS: 00007f75566b2700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 353.430732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.436605] CR2: 00007f4d51688ff0 CR3: 00000000a20e6000 CR4: 00000000001406e0 [ 353.443872] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.451152] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.458431] Kernel panic - not syncing: Fatal exception [ 353.464399] Kernel Offset: disabled [ 353.468068] Rebooting in 86400 seconds..