sockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 04:35:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockname(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80) 04:35:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x80086601, &(0x7f00000000c0)) 04:35:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40086602, 0x0) 04:35:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@euid_lt}]}) 04:35:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/10, 0xa) 04:35:02 executing program 4: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) 04:35:02 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), 0xffffffffffffffff) 04:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 04:35:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 429.140678] tmpfs: No value for mount option 'euid<00000000000000000000' [ 429.149989] EXT4-fs error (device loop0): ext4_ext_check_inode:510: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 429.220173] EXT4-fs error (device loop0): ext4_quota_enable:5718: comm syz-executor.0: Bad quota inode # 3 [ 429.283706] EXT4-fs warning (device loop0): ext4_enable_quotas:5758: Failed to enable quota tracking (type=-1, err=-117). Please run e2fsck to fix. [ 429.313578] EXT4-fs (loop0): mount failed [ 429.377254] EXT4-fs error (device loop0): ext4_ext_check_inode:510: inode #3: comm syz-executor.0: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 429.394945] Bluetooth: hci0 command 0x0409 tx timeout [ 429.401349] EXT4-fs error (device loop0): ext4_quota_enable:5718: comm syz-executor.0: Bad quota inode # 3 [ 429.412613] EXT4-fs warning (device loop0): ext4_enable_quotas:5758: Failed to enable quota tracking (type=-1, err=-117). Please run e2fsck to fix. [ 429.427580] EXT4-fs (loop0): mount failed 04:35:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="a2e6", 0x2) 04:35:02 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 04:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 04:35:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0x40}) 04:35:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x58, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 04:35:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigprocmask(0x2, &(0x7f0000000140)={[0x800]}, 0x0, 0x8) 04:35:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 04:35:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 04:35:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:35:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={[{@nr_blocks}]}) 04:35:02 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:35:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x40640, 0x0) fcntl$setstatus(r0, 0x4, 0x400) [ 429.627545] FAT-fs (loop5): Unrecognized mount option "fowner=18446744073709551615" or missing value [ 429.717271] FAT-fs (loop5): Unrecognized mount option "fowner=18446744073709551615" or missing value 04:35:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004", 0x1b, 0x11080}], 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:35:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}) 04:35:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 04:35:03 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x10001}, 0x10) 04:35:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4080) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:35:03 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:35:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) [ 430.477367] kauditd_printk_skb: 1 callbacks suppressed [ 430.477376] audit: type=1326 audit(1621485303.692:105): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19763 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 04:35:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 04:35:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, 0x0) [ 430.528984] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 430.560043] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:35:03 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 430.580821] EXT4-fs (loop0): mount failed [ 430.608711] EXT4-fs error (device loop2): ext4_quota_enable:5718: comm syz-executor.2: Bad quota inode # 3 [ 430.618483] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 04:35:03 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x400000000000006f, 0x68001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045515, 0x0) [ 430.652581] EXT4-fs warning (device loop2): ext4_enable_quotas:5758: Failed to enable quota tracking (type=-1, err=-116). Please run e2fsck to fix. [ 430.654329] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 430.670790] EXT4-fs (loop2): mount failed [ 430.715830] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 430.719227] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 430.729440] EXT4-fs (loop0): corrupt root inode, run e2fsck 04:35:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 430.806392] EXT4-fs error (device loop2): ext4_quota_enable:5718: comm syz-executor.2: Bad quota inode # 3 [ 430.811328] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 430.828632] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 430.841256] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 430.851913] EXT4-fs (loop0): mount failed [ 430.867509] EXT4-fs warning (device loop2): ext4_enable_quotas:5758: Failed to enable quota tracking (type=-1, err=-116). Please run e2fsck to fix. [ 430.875039] ip6_vti0: Invalid MTU 561 requested, hw min 1280 [ 430.894811] EXT4-fs error (device loop3): ext4_orphan_get:1266: comm syz-executor.3: bad orphan inode 17 04:35:04 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x2, 0x550000) [ 430.907457] EXT4-fs (loop2): mount failed 04:35:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 04:35:04 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:35:04 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0}}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000007c0)={0x7}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) 04:35:04 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8deca61719d30000ee1db8ca8085e3ff44ebc4231645"], 0x28}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:35:04 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) [ 430.937492] ext4_test_bit(bit=16, block=18) = 0 [ 430.957062] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 04:35:04 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x80503d01, &(0x7f0000000540)) 04:35:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 04:35:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 04:35:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usbip_server_init(0x0) 04:35:04 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') read$FUSE(r0, 0x0, 0x0) 04:35:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x6dcb1ef}, 0x20) 04:35:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x184, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:35:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:35:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 431.275779] tmpfs: Bad value 'prefer=static:' for mount option 'mpol' [ 431.286026] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 04:35:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000480)=@v3, 0x18, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 04:35:04 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), 0xffffffffffffffff) [ 431.333057] tmpfs: Bad value 'prefer=static:' for mount option 'mpol' [ 431.366802] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 04:35:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) 04:35:04 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trdst\xe3cusgrVex:De', 0x0) 04:35:04 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x1, [{}]}) [ 431.383788] input: syz0 as /devices/virtual/input/input19 04:35:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') [ 431.460943] Bluetooth: hci0 command 0x041b tx timeout 04:35:05 executing program 4: unshare(0x24020000) unshare(0x20000000) 04:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@empty, @in=@private}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0xe8) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240), 0x0, 0xfffffffffffffffb}], 0x802080, &(0x7f0000000100)=ANY=[@ANYRESDEC=0xee00]) 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 04:35:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x1, [{0xf}]}) 04:35:05 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={r1, 0x10, &(0x7f0000000cc0)={&(0x7f0000000c40)=""/67, 0x43}}, 0x10) 04:35:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x1, [{0xf}]}) 04:35:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x11ffffe5d) fcntl$setstatus(r0, 0x4, 0x2c00) 04:35:05 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/55) 04:35:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:35:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)='W', 0x1, 0xfffffffffffffffb}], 0x802080, &(0x7f0000000100)=ANY=[@ANYBLOB]) 04:35:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000008000000000000000000850000006d00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x5) fallocate(r1, 0x0, 0x0, 0x80019c) 04:35:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, 0x0, 0x0) 04:35:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x1, [{0xf}]}) 04:35:05 executing program 1: socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:35:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 04:35:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x1, [{0xf}]}) 04:35:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:35:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x40}}, 0x0) 04:35:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)) 04:35:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000ac0), &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, r0) 04:35:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000a80), 0x3) 04:35:05 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000300)}}, 0x0) 04:35:05 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), 0xffffffffffffffff) 04:35:05 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000140)='\"', 0x1}, {&(0x7f0000000200)="16a4423ceef33869b0", 0x9, 0xfffffffffffffff8}, {&(0x7f0000001200)="85", 0x1}], 0x901020, &(0x7f0000001680)) 04:35:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) 04:35:05 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x65]}}]}) 04:35:05 executing program 4: mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x64000, 0x0) 04:35:05 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:35:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a0010000000008700000000"], 0x78}}, 0x0) 04:35:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000000) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:35:05 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000800)=""/194) 04:35:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) [ 432.404580] tmpfs: Bad value 'pe' for mount option 'nr_inodes' 04:35:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18a, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 04:35:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r3}]}, 0x24}}, 0x0) 04:35:05 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006d, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 04:35:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:35:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) creat(0x0, 0x0) 04:35:05 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f39d667e09c63ec17352ab8bbe49ae2706bf8f7d92d0dfcc6f61bb5e20444be77aef73c2080d0628cacf3b21905a162fb4e79bbb40b07ef238351eb7553dfe24"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f39d667e09c63ec17352ab8bbe49ae2706bf8f7d92d0dfcc6f61bb5e20444be77aef73c2080d0628cacf3b21905a162fb4e79bbb40b07ef238351eb7553dfe24"}, 0x48, 0xfffffffffffffffe) 04:35:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00ecff", 0x10, 0x33, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ni={0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00000000000000}}}}}}, 0x0) 04:35:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)) 04:35:05 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40603d07, 0x4af000) 04:35:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000400)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x2000092, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) 04:35:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 04:35:05 executing program 1: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 04:35:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:35:05 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 04:35:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 04:35:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000001c0)=""/176, &(0x7f0000000040)=0xb0) [ 432.748334] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:35:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 04:35:06 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 04:35:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) bind(r0, 0x0, 0x0) 04:35:06 executing program 2: setuid(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 04:35:06 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 04:35:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000000), 0x0) 04:35:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000140)=""/233, 0xe9) close(r0) 04:35:06 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f00000001c0)) 04:35:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 04:35:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 04:35:06 executing program 0: open$dir(&(0x7f00000007c0)='./file0\x00', 0xa01, 0x0) 04:35:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 04:35:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x700000000000000}, 0x10) 04:35:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x668}, 0x0) 04:35:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) pipe(&(0x7f0000000440)) close(r0) 04:35:06 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:35:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 04:35:06 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 04:35:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1025, 0x0, 0x0) 04:35:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001940)={&(0x7f0000001600)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001900)}, 0x0) 04:35:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 04:35:06 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 04:35:06 executing program 0: r0 = socket$inet6(0x18, 0x8003, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x18, 0x3}, 0xc) 04:35:06 executing program 3: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) 04:35:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000001c0)=0x7fffffff, 0x4) 04:35:06 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) 04:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 04:35:06 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x8, &(0x7f00000001c0)) 04:35:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 04:35:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 04:35:06 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000001c0)=[{&(0x7f0000000080)="5778d7a0109d5b8b1ef3da67d546560587ee1b5a667e4acc8e518a9d0757cad97c22bd489f0213ff31283c041a0698ebd2cc78b6f4b7684a11499e50422e3f4afbd6af5092776221caa3bfcabc8072dd0cba7d542f7b7ce2db4a0801525bd019e9e9c7e28c65e6cb9f910fc48e47775ccf4ee637e63c4f8a2d346ab366b86829cd3ec5d4dd39825744e159115d48289a8b09724ae1e4ae784268de5e2ced3b25", 0xa0}, {&(0x7f0000000140)="53e9b57dfed48f986cd394f80de2e03f8892f0736e864de747", 0x19}, {&(0x7f0000000180)="2c1947165d4c31a67f651946b1f9f56d969707cda687cf04adfd", 0x1a}], 0x100000000000026e, 0x0, 0x0, 0x40d}, 0x409) 04:35:06 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) [ 433.541261] Bluetooth: hci0 command 0x040f tx timeout 04:35:06 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 04:35:06 executing program 2: select(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 04:35:06 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 04:35:06 executing program 4: wait4(0x0, 0x0, 0x2321a51d25435e60, 0x0) 04:35:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:35:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 04:35:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10, 0x1}], 0x10}, 0x0) 04:35:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000140)=""/81, 0x5d}], 0xfffffffffffff2f, 0x0, 0x0) 04:35:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x5) 04:35:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 04:35:07 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) 04:35:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 04:35:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) flock(r0, 0x6) 04:35:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 04:35:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, 0x0, 0x5a) 04:35:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 04:35:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 04:35:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xf4240}, 0x10) 04:35:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read(r0, &(0x7f0000000980)=""/89, 0x59) 04:35:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000), 0x0) 04:35:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x7}, 0x10) 04:35:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 04:35:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001940)={&(0x7f0000001600)=@abs, 0x8, 0x0}, 0x0) 04:35:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) recvmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x0) 04:35:07 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:35:07 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 04:35:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}], 0x10}, 0x1) 04:35:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) close(r0) 04:35:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 04:35:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x8000000000}, 0x10) 04:35:07 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 04:35:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 04:35:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0x10) 04:35:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read(r0, 0x0, 0x0) 04:35:07 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0xb821) 04:35:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x12c171c138c4b209, 0x0) 04:35:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 04:35:07 executing program 2: socket$inet(0x2, 0x3, 0x0) select(0x40, &(0x7f0000000000)={0xdce}, 0x0, 0x0, 0x0) 04:35:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x12c171c138c4b209, 0x0) read(r0, 0x0, 0x0) 04:35:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x88c8, 0x4) 04:35:07 executing program 5: r0 = shmget(0x2, 0x3000, 0x255, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:35:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 04:35:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) close(r0) 04:35:07 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', 0x0) 04:35:07 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 04:35:07 executing program 0: r0 = socket(0x2, 0x3, 0x9) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000001500)={&(0x7f0000001400)={0xa, 0x0, 0x0, 0x1000000}, 0x2000140c, &(0x7f00000014c0)={0x0}}, 0x0) 04:35:07 executing program 3: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/140) 04:35:07 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) 04:35:07 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x38781, 0x0) lchown(&(0x7f0000000140)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 04:35:07 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:35:07 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) 04:35:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 04:35:08 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 04:35:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100), 0x10) 04:35:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xc) 04:35:08 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 04:35:08 executing program 3: socket$inet6(0x18, 0x7f39333849b95155, 0x0) 04:35:08 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, 0x0, 0x0) 04:35:08 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 04:35:08 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 04:35:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget(0x2, 0x0, 0x0) 04:35:08 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 04:35:08 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x4080000000, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0xe3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000002e80)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="080004", @ANYRES32=r7, @ANYBLOB='\b\x00\v', @ANYBLOB, @ANYRESOCT, @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, r1, 0x0, 0x0, 0x0, 0x81, 0x8}, 0x1ff, 0x1, 0xfffffffd, 0x4a2, 0xffffffffffffffff, 0x0, 0x8}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x8000, &(0x7f0000000300)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other}, {@allow_other}], [{@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fowner_gt={'fowner>', r1}}, {@appraise}, {@hash}, {@smackfshat={'smackfshat', 0x3d, '\x94@'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}]}}) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa4) 04:35:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 04:35:08 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 04:35:08 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 04:35:08 executing program 3: timer_create(0x1, &(0x7f0000000840)={0x0, 0x17, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000880)) [ 435.117482] FAT-fs (loop2): bogus number of reserved sectors 04:35:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x5}}) [ 435.213217] FAT-fs (loop2): Can't find a valid FAT filesystem [ 435.253422] IPVS: ftp: loaded support on port[0] = 21 [ 435.373711] FAT-fs (loop2): bogus number of reserved sectors [ 435.384177] FAT-fs (loop2): Can't find a valid FAT filesystem [ 435.620195] Bluetooth: hci0 command 0x0419 tx timeout 04:35:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14}, 0x14}}, 0x0) 04:35:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:35:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000900)) 04:35:09 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0xffffffffffffffff}}) 04:35:09 executing program 3: modify_ldt$write(0x1, &(0x7f0000000080)={0x401}, 0x10) 04:35:09 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 04:35:09 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 04:35:09 executing program 4: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 04:35:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)={0x74, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x42, 0x33, @mgmt_frame=@assoc_resp={@with_ht={{{}, {}, @broadcast, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @default, @void, @val={0x2d, 0x1a}}}]}, 0x74}}, 0x0) 04:35:09 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) 04:35:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000900)) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x0, 0x1b8, 0xffffffff, 0xa8, 0x0, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, @gre_key=0x6, @port=0x4e23}}}}, {{@ip={@multicast1, @loopback, 0xffffff00, 0xffffffff, 'lo\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x16, 0x1}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x0, 0x8, 0x7, 0x7, 0x3, 0x6], 0x6, 0x3}}}, @common=@icmp={{0x28}, {0xb, '44', 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x18, @loopback, @remote, @icmp_id=0x65, @port=0x4e23}}}}, {{@ip={@loopback, @loopback, 0xffffff00, 0x0, 'geneve1\x00', 'veth0_to_team\x00', {}, {}, 0x1d, 0x2, 0x4}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e24, 0x4e23], [0x4e23, 0x4e23]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x6, 0x2, [0x18, 0x3b, 0x4, 0x16, 0x21, 0x1b, 0x2f, 0x1d, 0x28, 0x1a, 0xff, 0x0, 0x32, 0x3a, 0x1f, 0x34], 0x2, 0xe0, 0x20}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @port=0x4e23, @port=0x4e23}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) open(0x0, 0x520002, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x20900, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000080000000100000000", @ANYRES32=0x0, @ANYBLOB="000200000000000008001b000000"], 0x28}}, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x202, 0x0, 0x0, 0x0, 0x7fc7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 04:35:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff}}) 04:35:09 executing program 5: socket(0x0, 0x5494718b1218b19a, 0x0) 04:35:09 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000500)=""/4096) 04:35:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 04:35:09 executing program 2: mknod(0x0, 0x0, 0x0) r0 = socket(0x21, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[]) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2003, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x60, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x100000001, 0x7ff}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1f, 0x0, 0x40, 0x1, 0x0, 0x7, 0xe0000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, @perf_config_ext={0x8, 0x2}, 0x30026, 0xfffffffffffffffe, 0x101, 0x0, 0x7, 0xffffffc1, 0xfff7, 0x0, 0x800, 0x0, 0x9}, 0x0, 0xf, r2, 0x1) 04:35:09 executing program 5: semget(0x3, 0x0, 0x622) 04:35:09 executing program 4: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 04:35:09 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000880)) timer_getoverrun(0x0) 04:35:09 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0xd8000) 04:35:09 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x9, 0x9, 0x0, 0x0, 0x3, 0x0, 0x5, 0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:35:09 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/583]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 436.497752] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.515500] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.797859] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 436.821404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 04:35:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setresuid(0xffffffffffffffff, 0x0, r1) 04:35:10 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001080)) 04:35:10 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) socket$inet_icmp(0x2, 0x2, 0x1) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b840)={0x3, [], 0x1, "e28a088ccd8189"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004c840)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=r0], 0xa7c219) 04:35:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 04:35:10 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000300)) 04:35:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) getsockname$inet6(r0, 0x0, 0x0) 04:35:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14}, 0x14}}, 0x0) 04:35:10 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0xeb}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 04:35:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x42, 0x33, @mgmt_frame=@assoc_resp={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, 0x0, @default, @void, @val={0x2d, 0x1a}}}]}, 0x74}}, 0x0) 04:35:10 executing program 3: timer_create(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 04:35:10 executing program 4: pipe(&(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 04:35:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)={0x2a8, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x277, 0x33, @mgmt_frame=@assoc_resp={@with_ht={{{}, {}, @broadcast, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @default, @void, @val={0x2d, 0x1a}, [{0xdd, 0x36, "beb4f7c4f76dc793220523f831528eb22dd434e44c7187e1f250b15cecb2c5b75fc74bac93302bd42137f0ba5ea739bf0bd9b95d85be"}, {0xdd, 0x3e, "6aae5ae04cca00c3fb74b96f1e5b7bbece780708b65f89383f1aa94a19332af3e1bf2de0be3c55660b799a4cd33855b16f2ca7a99cc787b333fdaf68c567"}, {0xdd, 0x1f, "75d2323d7f094e70e428012b78c020055eb99b9687d8e025a4c37d71928626"}, {0xdd, 0xc7, "9e38af6f730cce5b1d05c91c6a660fba29ddc2967d7e0e5f2ed984edaee4be004f2afc6bee26b09b70621ca0d7e5687cc734a579e5b44f51f764e4ba406748deafe17d26b089b5fca3747c93092056ef2b392fd570a46a6a3d95333476ef200fabee8db49379b6d072ccba48e451ab1221bd03bf5a0d99d6d11534c6a2a5c69f6033e362339e718d85926024adb31c3eee7f30165bd02f670a5715e753a465549e5c7300f9f9630dc291de7112a6e36a1576796dac1d19437db20fb60180bcf9b1e0504587bd1f"}, {0xdd, 0x7b, "9e4d83f08b9eff91144fc59d852ca00979efce945d0dad20e5a7a854e37309a7b7bfce22de742be54a7fd45482de598c45f963818902070c682be9c3d9053b84b9c11fbda7af71b0363deb5c712cc945784d68b74bca018567e037f30f887535f4347b81423b215f6c85c037cfae013cc8c73718d0bf6452d7790e"}, {0xdd, 0x54, "714d7ae19d50e37af9637759c2c6973ad2628e97730a31ee4f0b5c68f6ffa12c15edba6e5647efe467f5a72fe30e50105e5457d8d2e5ba63fad27c8f2a432acc0b898bf42af1a6e910145516dd6453587e5b1bfc"}]}}]}, 0x2a8}}, 0x0) 04:35:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r1, 0x35, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9d1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0xff}]}]}, 0x30}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x7fff, 0x109480) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 04:35:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:35:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000900)) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3c8, 0x0, 0x1b8, 0xffffffff, 0xa8, 0x0, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, @gre_key=0x6, @port=0x4e23}}}}, {{@ip={@multicast1, @loopback, 0xffffff00, 0xffffffff, 'lo\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x16, 0x1}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x0, 0x8, 0x7, 0x7, 0x3, 0x6], 0x6, 0x3}}}, @common=@icmp={{0x28}, {0xb, '44'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x18, @loopback, @remote, @icmp_id=0x65}}}}, {{@ip={@loopback, @loopback, 0xffffff00, 0x0, 'geneve1\x00', 'veth0_to_team\x00', {}, {0xff}, 0x1d, 0x2, 0x4}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x6, 0x2, [0x18, 0x3b, 0x4, 0x16, 0x21, 0x1b, 0x2f, 0x1d, 0x28, 0x0, 0xff, 0x6, 0x32, 0x3a, 0x1f, 0x34], 0x2, 0xe0, 0x20}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @port=0x4e23, @port=0x4e23}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) open(0x0, 0x520002, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x20900, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x1b4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000080000000100000000", @ANYRES32=0x0, @ANYBLOB="000200000000000008001b0000000000"], 0x28}}, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x10, r0, 0x82b8e000) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x202, 0x0, 0x0, 0x0, 0x7fc7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 04:35:11 executing program 2: setresuid(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 04:35:11 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 04:35:11 executing program 3: socketpair(0x2, 0xa, 0xc, &(0x7f0000000000)) [ 438.384707] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.397684] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.721500] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 438.748449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 438.826541] device vxlan0 left promiscuous mode [ 440.053849] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.062550] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.072804] device bridge_slave_1 left promiscuous mode [ 440.080176] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.090472] device bridge_slave_0 left promiscuous mode [ 440.097509] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.116988] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.130664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.140502] device bridge_slave_1 left promiscuous mode [ 440.146925] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.156549] device bridge_slave_0 left promiscuous mode [ 440.164764] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.198214] device hsr_slave_1 left promiscuous mode [ 440.206190] device hsr_slave_0 left promiscuous mode [ 440.222682] team0 (unregistering): Port device team_slave_1 removed [ 440.234879] team0 (unregistering): Port device team_slave_0 removed [ 440.245518] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 440.257867] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 440.287419] bond0 (unregistering): Released all slaves [ 440.327512] device hsr_slave_1 left promiscuous mode [ 440.337122] device hsr_slave_0 left promiscuous mode [ 440.352914] team0 (unregistering): Port device team_slave_1 removed [ 440.363207] team0 (unregistering): Port device team_slave_0 removed [ 440.374960] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 440.388074] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 440.418038] bond0 (unregistering): Released all slaves [ 441.643077] IPVS: ftp: loaded support on port[0] = 21 [ 441.758852] chnl_net:caif_netlink_parms(): no params data found [ 441.818300] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.827491] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.836285] device bridge_slave_0 entered promiscuous mode [ 441.844353] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.853907] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.864620] device bridge_slave_1 entered promiscuous mode [ 441.892743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 441.905810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 441.928750] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 441.937265] team0: Port device team_slave_0 added [ 441.944511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 441.953136] team0: Port device team_slave_1 added [ 441.972727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.979866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.011568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.024244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.032240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.076718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.110271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 442.123226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 442.154170] device hsr_slave_0 entered promiscuous mode [ 442.161142] device hsr_slave_1 entered promiscuous mode [ 442.170009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 442.179937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 442.261817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 442.297176] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 442.306033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.317587] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 442.328083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 442.337026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.345414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.355978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 442.364620] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.375501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 442.388100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.399515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.410385] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.426136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.439052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.451515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 442.460669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.470401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.481812] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.489684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.501696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 442.511950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.530752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.539963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.548927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.560343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.571945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.584454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 442.592552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.600209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.616675] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 442.626234] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 442.638776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.646142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.658428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.717883] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 442.731573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.765742] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 442.776402] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 442.783764] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 442.795750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.804575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.813544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.824322] device veth0_vlan entered promiscuous mode [ 442.837630] device veth1_vlan entered promiscuous mode [ 442.846168] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 442.856908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 442.871255] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 442.882220] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 442.893023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.901553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.914268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.927328] device veth0_macvtap entered promiscuous mode [ 442.941682] device veth1_macvtap entered promiscuous mode [ 442.953182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 442.964920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 442.975073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.990300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.001191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.013259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.025437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.038468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.049694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.061178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.071984] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 443.080460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.088573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.097264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.108520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.120645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.131594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.142681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.153291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.164928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.174899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.188372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.199168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.210219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.222731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 443.230874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.239332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.248830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) 04:35:16 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x3f}}) 04:35:16 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01}}) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 04:35:16 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x4080000000, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0xfffffd82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0xe3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000002e80)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="080004", @ANYRES32=r8, @ANYBLOB='\b\x00\v', @ANYBLOB, @ANYRESOCT, @ANYRES64, @ANYBLOB="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"], 0x70}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, r2, 0x0, r3, 0x0, 0x81, 0x8}, 0x1ff, 0x1, 0xfffffffd, 0x4a2, 0xffffffffffffffff, 0x0, 0x8}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x8000, &(0x7f0000000300)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other}, {@allow_other}], [{@obj_role={'obj_role', 0x3d, 'vfat\x00'}}, {@fowner_gt={'fowner>', r2}}, {@appraise}, {@hash}, {@smackfshat={'smackfshat', 0x3d, '\x94@'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}]}}) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa4) 04:35:16 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01}}) 04:35:16 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 443.432220] FAT-fs (loop2): bogus number of reserved sectors [ 443.451057] FAT-fs (loop2): Can't find a valid FAT filesystem 04:35:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:35:16 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 04:35:16 executing program 0: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:16 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 04:35:16 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 04:35:16 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 04:35:16 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/584]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 443.703370] Bluetooth: hci0 command 0x0409 tx timeout 04:35:17 executing program 3: modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) 04:35:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)) [ 443.911669] IPVS: ftp: loaded support on port[0] = 21 04:35:17 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) [ 444.618326] IPVS: ftp: loaded support on port[0] = 21 [ 445.777318] Bluetooth: hci0 command 0x041b tx timeout [ 447.244495] IPVS: ftp: loaded support on port[0] = 21 [ 447.401409] chnl_net:caif_netlink_parms(): no params data found [ 447.464336] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.472340] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.480765] device bridge_slave_0 entered promiscuous mode [ 447.488483] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.495663] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.504708] device bridge_slave_1 entered promiscuous mode [ 447.526338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 447.537671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 447.560822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 447.570277] team0: Port device team_slave_0 added [ 447.577773] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 447.586101] team0: Port device team_slave_1 added [ 447.606141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.613676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.641487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.653490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.659934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.687778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.699555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 447.708171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 447.730939] device hsr_slave_0 entered promiscuous mode [ 447.737209] device hsr_slave_1 entered promiscuous mode [ 447.743478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 447.751129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 447.832777] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.840695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.848792] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.856943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.866052] Bluetooth: hci0 command 0x040f tx timeout [ 447.897085] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 447.903468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.912735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 447.922088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.932164] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.940299] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.952467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 447.961156] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.970968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.979768] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.987057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.998038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.008375] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.014883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.038016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.047278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.057480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.065769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.074586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.083758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 448.091198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.105187] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 448.113508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.121315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.134394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.198277] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 448.209564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.244836] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 448.253196] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 448.262424] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 448.273941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.282405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.290686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.301448] device veth0_vlan entered promiscuous mode [ 448.312936] device veth1_vlan entered promiscuous mode [ 448.319602] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 448.329399] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 448.342831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 448.353077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 448.361633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 448.369795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.379207] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 448.389169] device veth0_macvtap entered promiscuous mode [ 448.398638] device veth1_macvtap entered promiscuous mode [ 448.408768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 448.420781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 448.431725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.446147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.456537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.466690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.476669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.486977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.498047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.508309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.518760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.530466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.548647] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 448.560871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.570575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.582016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.593840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.605679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.616913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.627577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.637561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.647809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.658320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.669306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.678666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.688995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.698260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.708621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.720716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 448.729208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 448.739428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 448.747921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x100000) dup3(r1, r2, 0x0) r4 = dup2(r2, r3) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18}, 0xffa0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:35:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 04:35:22 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) 04:35:22 executing program 2: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) semget(0x3, 0x0, 0x0) 04:35:22 executing program 0: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:22 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) [ 448.921983] audit: type=1326 audit(1621485322.136:106): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21266 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 04:35:22 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x10001, 0x42) write$binfmt_aout(r0, &(0x7f00000004c0), 0x20) 04:35:22 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000040), 0x151001, 0x0) 04:35:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001700)=ANY=[@ANYBLOB="300000000301030000000000000000000000000308000340000f1404140017"], 0x30}}, 0x0) 04:35:22 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40049409, 0x0) 04:35:22 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d0400000000000000006c600000", @ANYRES32=r1], 0x20}, 0x1, 0x600000000000000}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80f7}, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00000002c0)=0x20, 0x3) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x44001, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x3, 0x7, 0x0, 0x0, 0x9, 0x2049, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x10, 0x10000, 0x3, 0x0, 0x5, 0xffffff92, 0x400}, r2, 0x4, 0xffffffffffffffff, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') [ 449.124898] IPVS: ftp: loaded support on port[0] = 21 04:35:22 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d0400000000000000006c600000", @ANYRES32=r1], 0x20}, 0x1, 0x600000000000000}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80f7}, 0x11) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00000002c0)=0x20, 0x3) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x44001, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x3, 0x7, 0x0, 0x0, 0x9, 0x2049, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, 0x0, 0x10, 0x10000, 0x3, 0x0, 0x5, 0xffffff92, 0x400}, r2, 0x4, 0xffffffffffffffff, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 04:35:22 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = syz_mount_image$affs(&(0x7f0000000040), &(0x7f0000000140)='./file1\x00', 0x1ff, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="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", 0xfa, 0x6}, {&(0x7f0000000200)="eca6d6d15a811bb277d399dce04a8228f0d1607d54ade43c44815636e1e273fb4040226f1cca6b78d926dfd635eacf0d13030d2d134a", 0x36, 0xff}, {&(0x7f0000000380)="2c2bba0adc7070fa2445788ac1fe4e2bec81fdbcde433882596b9bbdce26e59a04d1ac24ff8f0cbb95c0c3b11ce257c497424b8cae0ed92cd5edf0edd5f22af38b6eedf2f9b67666f90eeb42dfd34ab26fbc285698c922ad8711670f1a6b6d3b5c720e0c1d47e55df79957a19604569fe608aeed93065bca4a857a082f7009ae417cfaf42420f5d0c51e1d940d40fe6d1667d3cbc7a088f4bec2ff9aecbb2b1db7b7282ef76b59ae40dbbe555fbbf0957b1e2e044d11d42bfe25389243f70b6b1c247320f88ddde2834d6d4fb4501bafefe61673ad1a55b441812b14ec", 0xdd, 0xffff}, {&(0x7f0000000600)="96957e15dcac0fb3d77d550710f85096de47d23871a4950f045d282c1ad103bb5a5dfefb5ca8a535c342c564c4b596042b2f0758e00d87d5f83a0efb7823b71a82373d3b9c", 0x45, 0x1ff}, {&(0x7f0000000680)="fcc447593fa4af6b9c3bcfb919dde1eb0e345a4aa45d742265ce77226db9db8b030d5a315e6f790f3e2ba806c2241f5a56e46d64d197f781d7179001c0c61806896e33c7e664ba0df08869ea84e595b8b27f92b343577ca0fb39ea1f9dd039b6492147f6a442b9c1", 0x68, 0x80000000}, {&(0x7f0000000700)="74a01d012a47a6c21b679dfd63a470080ebc6af8c6f24feb094a8fafbf925446d67d84b9e491a6298573e70b7ee8c1adf874b139561d66b8b6eed293bcb184ca2af39937", 0x44, 0x80000001}], 0x1000445, &(0x7f0000000840)={[{'system.posix_acl_default\x00'}, {'rdma.current\x00'}], [{@uid_lt={'uid<', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_default\x00'}}, {@measure}]}) renameat(r1, &(0x7f0000000480)='./file1\x00', r0, &(0x7f0000000500)='./file0\x00') mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65303d2a2f662965302c776f726b6469d1202e2f66696c25315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:35:22 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x8}, {0x7}, {0xb, 0xc5067a31e376deff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x4804) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) [ 449.296652] Bluetooth: hci2 command 0x0409 tx timeout [ 449.491582] affs: Unrecognized mount option "system.posix_acl_default" or missing value [ 449.525900] overlayfs: unrecognized mount option "workdiÑ ./fil%1\" or missing value [ 449.542334] affs: Error parsing options [ 449.703680] overlayfs: unrecognized mount option "workdiÑ ./fil%1\" or missing value [ 449.728059] affs: Unrecognized mount option "system.posix_acl_default" or missing value [ 449.739743] audit: type=1326 audit(1621485322.957:107): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21266 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 449.746886] affs: Error parsing options 04:35:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) inotify_init1(0x0) pwritev(r0, &(0x7f0000000440)=[{0x0}], 0x1, 0x5, 0x3ff) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x8, 0x1, 0x4, 0x0, 0x4, {0x0, 0xea60}, {0x3, 0x2, 0x1f, 0x6, 0x2, 0x7, "e6b8582c"}, 0x0, 0x1, @userptr=0x7, 0xfffffffe}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000200)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000000)={0x6}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 04:35:23 executing program 0: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000060000000100000000000000b429000075000000060000000000000001000100000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000400000000000000000000000000000000004000000000000000000000000000000ff7fffefffffffff80000000000000000800000000000200000000000000c47f00000000000000000000080400000000000000000000000000000000010000000000d709000000000000008f040000000000000000000000000000000000000000000002000000b060fd3b3999179416655a5957e2925300f9ecf327a4f4cb08f200000000a00000000000000008000000000000000000000000000008040000d600000000000000000001000440000000000000050000000000000001800000010000000000badae9ca523ecb60b253be5d4800000000000000000000000000000902000000000000000000c7814922b8285218f25e03578c31a14dc0718eae01b580a5e862fbe01b98cbce74308cad70cfcabeb4a4d6abf120f1050af7d5694803563b2b815fd4632dbc21c9b3a184a347e38079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f876dc416e1b44873ea24e78e496debcf663b12fd189fe29ae4fc00"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000dff4655fe0f4655fe0f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000014900)=ANY=[@ANYBLOB='\"']) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) flistxattr(r1, &(0x7f0000000540)=""/4096, 0x1000) 04:35:23 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = syz_mount_image$affs(&(0x7f0000000040), &(0x7f0000000140)='./file1\x00', 0x1ff, 0x6, &(0x7f0000000780)=[{&(0x7f0000000280)="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", 0xfa, 0x6}, {&(0x7f0000000200)="eca6d6d15a811bb277d399dce04a8228f0d1607d54ade43c44815636e1e273fb4040226f1cca6b78d926dfd635eacf0d13030d2d134a", 0x36, 0xff}, {&(0x7f0000000380)="2c2bba0adc7070fa2445788ac1fe4e2bec81fdbcde433882596b9bbdce26e59a04d1ac24ff8f0cbb95c0c3b11ce257c497424b8cae0ed92cd5edf0edd5f22af38b6eedf2f9b67666f90eeb42dfd34ab26fbc285698c922ad8711670f1a6b6d3b5c720e0c1d47e55df79957a19604569fe608aeed93065bca4a857a082f7009ae417cfaf42420f5d0c51e1d940d40fe6d1667d3cbc7a088f4bec2ff9aecbb2b1db7b7282ef76b59ae40dbbe555fbbf0957b1e2e044d11d42bfe25389243f70b6b1c247320f88ddde2834d6d4fb4501bafefe61673ad1a55b441812b14ec", 0xdd, 0xffff}, {&(0x7f0000000600)="96957e15dcac0fb3d77d550710f85096de47d23871a4950f045d282c1ad103bb5a5dfefb5ca8a535c342c564c4b596042b2f0758e00d87d5f83a0efb7823b71a82373d3b9c", 0x45, 0x1ff}, {&(0x7f0000000680)="fcc447593fa4af6b9c3bcfb919dde1eb0e345a4aa45d742265ce77226db9db8b030d5a315e6f790f3e2ba806c2241f5a56e46d64d197f781d7179001c0c61806896e33c7e664ba0df08869ea84e595b8b27f92b343577ca0fb39ea1f9dd039b6492147f6a442b9c1", 0x68, 0x80000000}, {&(0x7f0000000700)="74a01d012a47a6c21b679dfd63a470080ebc6af8c6f24feb094a8fafbf925446d67d84b9e491a6298573e70b7ee8c1adf874b139561d66b8b6eed293bcb184ca2af39937", 0x44, 0x80000001}], 0x1000445, &(0x7f0000000840)={[{'system.posix_acl_default\x00'}, {'rdma.current\x00'}], [{@uid_lt={'uid<', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_default\x00'}}, {@measure}]}) renameat(r1, &(0x7f0000000480)='./file1\x00', r0, &(0x7f0000000500)='./file0\x00') mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65303d2a2f662965302c776f726b6469d1202e2f66696c25315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:35:23 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x400, 0x80}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x77ad}, {}, 0x0, 0xfffffffe, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x1}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d040000017a210000000000006c", @ANYRES32=r5], 0x20}, 0x1, 0x600000000000000}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000580)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x36, r5}) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0xe, 0x5) r6 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/file0\x00', 0x1f0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="d261a0e6c21b9149634573731b0fcd4bb0e148015c04597fbaf3287fbfcdd4b3", 0x20, 0xffffffff}, {&(0x7f0000000200)="f2c8c15126fdce83119fa83f726617460f7ee1d696522c550e021edd26ee7e2ad5f7d3ec8d337373ac57b6e7f2d8bb64ee07750f0cb022794642e3e1ed84a757d3a10b64fe714a45ce689ed66a2d9f9b88637dcdd7bee53af3e6c898b26ac5f5b40f00bc2f292bf866f7dc06aa4fc43e3711e9a68c2d827a4acc45d29e887fb74fcbc3e606201a5b747cd8642fdd5d58d4c0cc2ae85274813b15ece3e5d9bb45162126949c4cb760cc62e1f97c061f599bdc030421ffeea1fdff398bee3df0edc50b59722125", 0xc6, 0x875}, {&(0x7f00000021c0)="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", 0x1000, 0x10001}, {&(0x7f0000000300)="59f59312031315498cceb882139bbde7a6a5be0cff35d8a14d6d50fe5107a59ca0a4aa215c7bdfc25cc4112dbb5a8e3d8a175978", 0x34, 0x1}], 0x10000, &(0x7f00000004c0)=ANY=[@ANYBLOB='oldalloc,context=unconfined_u,func=FIL(_MMAP,fsuuid=ac18db8d-05h8-4138-f3d5-563cba15,\x00']) ioctl$FIONCLEX(r6, 0x5450) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 04:35:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, r2) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) lstat(0x0, 0x0) r3 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000340)="685bf981ba426bc75f0e86a0e83fbcc789954b9aba7ae031ba5030933121007a4119ac47855165f94519c6588133b2d6bca2ce3f48ec92e57c131fd23cd7e864dc9e", 0x42, 0x0) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000480)="066fba00aebbb16a08f190d1197932748492ec4e4888166cdc8cba295a879ef1fd6034236a485b2e7528065e930a6bad4349abf9f2ef9e740311fe0e9421cc4e20b821ac4df286324c4e45eade760d4da155c2836d96f8ac8ae6c2f8b4558f5c63618dd86b4e7511c74cd5a0180d9db9aa687d872339c3cc2cde2fd92579bdf727a0af8ea612e9249dcf92a85da3229c8871273f5771792bffafbdd3845d66208cb60f4d", 0xa4, r3) [ 449.937868] Bluetooth: hci0 command 0x0419 tx timeout 04:35:23 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000060000000100000000000000b429000075000000060000000000000001000100000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000400000000000000000000000000000000004000000000000000000000000000000ff7fffefffffffff80000000000000000800000000000200000000000000c47f00000000000000000000080400000000000000000000000000000000010000000000d709000000000000008f040000000000000000000000000000000000000000000002000000b060fd3b3999179416655a5957e2925300f9ecf327a4f4cb08f200000000a00000000000000008000000000000000000000000000008040000d600000000000000000001000440000000000000050000000000000001800000010000000000badae9ca523ecb60b253be5d4800000000000000000000000000000902000000000000000000c7814922b8285218f25e03578c31a14dc0718eae01b580a5e862fbe01b98cbce74308cad70cfcabeb4a4d6abf120f1050af7d5694803563b2b815fd4632dbc21c9b3a184a347e38079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f876dc416e1b44873ea24e78e496debcf663b12fd189fe29ae4fc00"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 450.088177] EXT4-fs (loop1): Unrecognized mount option ""]A^A_Ãf„" or missing value 04:35:23 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000200)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000002480)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103336155ec81c5a399", 0x78b, 0x880}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) mount$9p_xen(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240), 0x100046a, &(0x7f00000003c0)={'trans=xen,', {[{@version_L}, {@nodevmap}, {@fscache}, {@access_uid={'access', 0x3d, r1}}, {@posixacl}, {@fscache}, {@version_9p2000}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@cache_loose}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'minix\x00'}}, {@smackfstransmute}]}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:35:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x6, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {&(0x7f0000003400)="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", 0x573}], 0x2, 0x0) fdatasync(r1) write$cgroup_type(r4, &(0x7f0000000200), 0x175d900f) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ebc0)=[{&(0x7f0000000380)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000740)}], 0x2, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000100", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB], 0x90, 0x24040040}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000005700)}, {0x0}, {0x0}], 0x3, &(0x7f0000006780)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00001000000000f000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0xc8, 0x4000}, {0x0, 0x0, &(0x7f0000006bc0)=[{&(0x7f00000069c0)}, {&(0x7f0000006a40)}, {0x0}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f0000006c00)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000007d40)=[{0x0}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000024ef0000000000000171dad0a4fe8df2b116c481ef00000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x88, 0x100}, {&(0x7f0000007f80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a2c0)=[{0x0}, {0x0}, {&(0x7f0000009180)="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", 0xb40}, {&(0x7f000000a180)}, {&(0x7f000000a1c0)}], 0x5}, {&(0x7f000000a340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f000000c5c0)=[{&(0x7f000000b3c0)="affe5fa19e8875a6b98498bc10de463617", 0x11}, {&(0x7f000000b400)="0be9d28be27b", 0x6}, {&(0x7f000000b440)}, {0x0}, {0x0}, {&(0x7f000000c580)='Q_\a', 0x3}], 0x6, &(0x7f000000c640)=[@cred={{0x1c}}], 0x20, 0x4000000}, {0x0, 0x0, 0x0, 0x0, &(0x7f000000ce00)=ANY=[@ANYBLOB="1c000000000000000200020001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x20}], 0x7, 0x24000805) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 450.192348] affs: Unrecognized mount option "system.posix_acl_default" or missing value [ 450.201621] affs: Error parsing options [ 450.219325] overlayfs: unrecognized mount option "workdiÑ ./fil%1\" or missing value 04:35:23 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x400, 0x80}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x77ad}, {}, 0x0, 0xfffffffe, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x1}}, 0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000680)={&(0x7f0000000540), 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d040000017a210000000000006c", @ANYRES32=r5], 0x20}, 0x1, 0x600000000000000}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000580)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x36, r5}) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0xe, 0x5) r6 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/file0\x00', 0x1f0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="d261a0e6c21b9149634573731b0fcd4bb0e148015c04597fbaf3287fbfcdd4b3", 0x20, 0xffffffff}, {&(0x7f0000000200)="f2c8c15126fdce83119fa83f726617460f7ee1d696522c550e021edd26ee7e2ad5f7d3ec8d337373ac57b6e7f2d8bb64ee07750f0cb022794642e3e1ed84a757d3a10b64fe714a45ce689ed66a2d9f9b88637dcdd7bee53af3e6c898b26ac5f5b40f00bc2f292bf866f7dc06aa4fc43e3711e9a68c2d827a4acc45d29e887fb74fcbc3e606201a5b747cd8642fdd5d58d4c0cc2ae85274813b15ece3e5d9bb45162126949c4cb760cc62e1f97c061f599bdc030421ffeea1fdff398bee3df0edc50b59722125", 0xc6, 0x875}, {&(0x7f00000021c0)="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", 0x1000, 0x10001}, {&(0x7f0000000300)="59f59312031315498cceb882139bbde7a6a5be0cff35d8a14d6d50fe5107a59ca0a4aa215c7bdfc25cc4112dbb5a8e3d8a175978", 0x34, 0x1}], 0x10000, &(0x7f00000004c0)=ANY=[@ANYBLOB='oldalloc,context=unconfined_u,func=FIL(_MMAP,fsuuid=ac18db8d-05h8-4138-f3d5-563cba15,\x00']) ioctl$FIONCLEX(r6, 0x5450) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 04:35:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) getpid() r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a", 0xe4) sendfile(r0, r1, 0x0, 0x1c500) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r4) 04:35:23 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000003c0)={'nat\x00', 0x0, [0xfffffffa, 0x0, 0x101, 0x100, 0x80000001]}, &(0x7f0000000200)=0x54) semget$private(0x0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 450.579647] audit: type=1804 audit(1621485323.797:108): pid=21412 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/338/file0" dev="sda1" ino=14895 res=1 04:35:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sched_setattr(r0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140), &(0x7f0000000580)=ANY=[@ANYBLOB="d98ddd44a0049d82566aea4f30d9c51a412c5bb3ec156183a043848ad1ebdc5bca7985098500dffa12bb9a5e50b5b6ea0729b10fcf32d7ebbd48dfa1227f940100532cfc462168d483d23b40860d86e1a06c68f33536d38fe52b49bae1bc7ce48b0aa62ff339026a2a00000004db3052cddc9abac875c0f3351d9dbdf540aee962929375c283b3040be0c7efdc3c09e7e87e1e4b5ada3d5537103501794d848c74ba2bb8853bfbf1433a476788e4ac63b581f49792f857dc878b79f7480d68a656311270d2bff36a34b1239432530b29dd57a482ec1ef1b83381a008f70b7ba6c10e3a690a5969a08cc85fd64fdd221f8060e601317fe19ed1da0c93b6eee2dc2bb754ce75bc40ae77b4056b6056365dca67d481c4997a6e181efc2c42f10beb054c1807f353b1e542614d27096841f39bc79db0c291fdc440d0730ed3fa63ad85e1e313fef86e72ed7dbf0d5d9ec89d53421e198ea5d929755699258b1504a8ed4552b13256e78bb381e1bc3a079a6c86abb5c5c105ca11a81842b3cac6f0f557741c9d2ebcdd3913855947a69c1d03854a1f29d7d1a5787f6533a003c3fdb8f56bd2d3dc9638ad4e5b", @ANYRESOCT=r3, @ANYRESHEX, @ANYRES32=r0], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x110100, 0x0) write(r6, &(0x7f00000002c0)="44ec3b69934a796e07a400a4091266989058068e56731a1a473efb950b5175ff32701fdd4ce87139a2bdb22cdfeb49f737215a161115de7b5f439bd994c463d3fb04b9c28be046a55c9aa32ae0cc47d85a3e846ffc37faa43b4ca926c391cc9b443aa7b0f67e0ea3e70fa68dbe0db028bce1cfab894388e9e5f8b75cbf681483da0160a38f6b1b2290fc4ccb3f9e29676c8c6a9cf47f7b6d96e2afa6db7f8f4e4a4c77c68979e2597de3d1cb110020fb2edf9a18c0e9e1db02a1ec8e0311c61855a38c5697b5bc020cfb5684688ae13e61d049cf911bbe7eec8d", 0xda) 04:35:24 executing program 0: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:24 executing program 4: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x107, 0x0, 0x2, 0x46a, 0x4, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 451.186956] audit: type=1804 audit(1621485324.277:109): pid=21426 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/6/bus" dev="sda1" ino=14881 res=1 [ 451.380878] Bluetooth: hci2 command 0x041b tx timeout 04:35:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0x100000, 0x1000, &(0x7f0000448000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0xe3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 451.454928] audit: type=1804 audit(1621485324.387:110): pid=21424 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/6/bus" dev="sda1" ino=14881 res=1 [ 451.628423] audit: type=1804 audit(1621485324.587:111): pid=21416 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/338/file0" dev="sda1" ino=14895 res=1 04:35:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_delroute={0x24, 0x19, 0x8, 0x70bd27, 0x25dfdbfd, {0xa, 0x80, 0x20, 0x4, 0xff, 0x1, 0xff, 0x4, 0x100}, [@RTA_PREF={0x5, 0x14, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x41) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:35:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/255, 0xff, 0x40000103, &(0x7f0000000300)=@caif=@rfm={0x25, 0x1, "519bb48c70de5958e8922577fef9da74"}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x400802, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x1f, 0x80, 0x37, 0x0, 0x10001, 0x1000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xcd3a, 0x0, @perf_config_ext={0x3, 0xffffffffffffffc1}, 0x8000, 0x7, 0x4, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xa, r2, 0x3) 04:35:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000007c0c648d0000", @ANYRESDEC=0x0, @ANYBLOB="3a2d31383434363734343037f6412a3704f32815f83247b6b2a2877eaa1360b3927d8b31ffef8ba2fc2742bdda6bae7c24ef9f6ce031dd9a"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x400, &(0x7f0000000740)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@debug={'debug', 0x3d, 0x2}}, {@msize={'msize', 0x3d, 0x100000001}}], [{@appraise}, {@euid_gt}, {@dont_appraise}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000010c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00080041e7f8e0a0a22bd2d2e60000000000340012800b0001d5082667925b00697036421a5ba90b9b3d94677265000000000000000000000000000108000d000300"/78, @ANYRES32=r4, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 451.988329] audit: type=1804 audit(1621485325.097:112): pid=21446 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/6/bus" dev="sda1" ino=14881 res=1 [ 452.040943] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 04:35:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) pipe2(&(0x7f0000000180), 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@remote}}, {{}, 0x0, @in6=@private1}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) write$UHID_INPUT(r3, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, 0x0) 04:35:25 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000d00)="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") r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {0x0, 0xe802000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 04:35:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bond_slave_0\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x84080) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private2, [], [], 'bridge0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, [], [], 'caif0\x00', 'veth0_to_bond\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x4, [], 0x0, 0x3b, 0x0, [@dev, @remote, @private2, @private2, @mcast1, @local, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @remote, @remote, @mcast1, @remote, @mcast1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 04:35:25 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = fork() perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x8, 0x3, 0x0, 0x5a, 0x0, 0x7fffffff, 0x120, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x6}, 0x8, 0x100000001, 0x101, 0x0, 0x80000000, 0x7, 0x1, 0x0, 0x1, 0x0, 0x10001}, r5, 0x9, r0, 0xa) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:35:26 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RWALK(r4, &(0x7f0000000200)={0x3d, 0x6f, 0x1, {0x4, [{0x8, 0x4, 0x7}, {0x2, 0x1, 0x1}, {0x20, 0x2, 0x3}, {0x4, 0x4, 0x7}]}}, 0x3d) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x10000000, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) mmap(&(0x7f0000363000/0x1000)=nil, 0x1000, 0x1000004, 0x1010, r2, 0xf8b07000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000340)="d8", 0x1}, {&(0x7f00000000c0)="000000000000000000e0e7981e8fe1cefc3c24ecbffdc6a5348719efa0b4b95efa10517ba7b35fdea88bda497f741ff89ac9d14049ad16607219268b56f383de38abe659b7f538bc5d4d727f0b03ce9e668007b304b920dc51e0b528da559c7847b5c29f02724905967129adb23ce0ca6ce2c52e5724c05f3a6a9c8def33b00155b871724c0d1e0582b4", 0x8a}], 0x2) 04:35:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001840)=ANY=[@ANYBLOB="915ee4c9c7e162fa9435e7599520c9772b43ed858d1fd7f61810f6fb13bff52ad835261d510977c7fb817a48c3f78d33d138496179dd69250a2f059051732dc6d92f85be4cfe8504a56fd40fc2dd8ae8821b24824cbdd74c3fd66e6719da8c33f31d32e087678c98a1fc2900535863a2131a281173e7fdb079", @ANYRES32=0x0, @ANYBLOB="02000000008004000800280086af0000140035006970766c616e3100000000000000000008002800e170000008001b000500000005002700000000000a001fac0200f370a51f471e000005be668675e41f1494b19a029689b55fca5bd5adcafe1e160af730311734e6d99e6241ff00a2a7f96386a354b2fb876ed2e2dbf1a459ae92b21f658a5a5e70df6b38116bffddb99baeed2c95a77dfcaba80d4e21b41554879e65b3fb5379550c5a55580250ca1e0c33376f10038e8696cc3730ef5451e23658dcfb1d58fae360fc2c63ebe98b21665b0ac57b4879ce29ca3428df750bdf19766d93045ad5f4b9acc6c58e9d6397"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000881) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x4e82ff4c1886faec, &(0x7f0000000700)) socketpair(0x25, 0x1, 0x0, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f000046a000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x426a7000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x2}, &(0x7f0000000400)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000015c0)=ANY=[@ANYBLOB="5b643a3a5d3a7c59891799795adf1d29d95b40b0f9c564bae931ddb7d30620dbd1b17526d73782db0c41ece29929fb54d083504a145d295817ab9646861857234ddda53af766d33d9b206549d86243a7c791090b85bcccd4715a80268943a763de9327c73a93682e5fd148db81513771d8f308e200003b4d97c1df88ca7f93344d3183c4429c6c1e4f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x80022, 0x0) timer_settime(r3, 0x0, &(0x7f0000000100)={{0x0, 0x989680}}, &(0x7f0000000240)) write$UHID_INPUT(r4, &(0x7f0000000580), 0x10000005c) 04:35:26 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, r0, 0x2) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, '\x00', [{}, {0x801}]}) open(&(0x7f0000000280)='./bus\x00', 0xc85, 0x4) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x10, 0x1, 0xfc, 0x0, 0x0, 0x6, 0x202, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r2, 0x0) stat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) open(&(0x7f0000000880)='./bus\x00', 0x2002, 0x1f9) write(r4, &(0x7f0000004200)='t', 0xfff4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000008c0)=0x400, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r4) clone(0x4c20a700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r3, 0x4, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x80, 0x6b, 0x81, 0x0, 0x0, 0x2, 0x2010, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x8, 0x3, 0x1, 0x7fff, 0x180000, 0x38}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_mount_image$squashfs(0x0, 0x0, 0x80000001, 0x4, &(0x7f0000001a40)=[{&(0x7f00000004c0)="37e72d17fecba0480f5d35c11d47ece608fd7393171711e6e199715b3eb71e3412c07c76bab48167ca488fd50d43bb30d24474eaa152b49f67ff4a61c469cbdb7fe2ebb90b9556e5647ee6e955762fbf0e3a5e3237e63cfbe7eca9340f03d0ccd3660721db1a08ff817adad80b45d334a5076bd812a8829def13090db9fe6f2a5a07d9545e8b3e2439cb", 0x8a, 0x46c}, {0x0}, {&(0x7f0000000640), 0x0, 0x2}, {&(0x7f0000000700)="a4d74c", 0x3}], 0x200008, &(0x7f0000000740)=ANY=[@ANYBLOB="646f6e5f61707072616973652c7569643c495bd8c0acd0b28d2c546cb4f2b74cf95a27da9721c12904f8e16b2bb9da79f6c0d42ba9f2819b6e1e5c438606b5c5fba6da4888750cf6da6e1944729ee637af021707274c2c082d28bded3c922ffa04e50d3b15a6ce8c75442eda8b89db7728a81976463a227afba5aa32e51eca365fd2e5be21f9de9bf4299ebfbbf9913eefbe15270c813bb08190d02e741da6d67f799bdf9473e634cbcb5d91ebff8b571afce92fae60304dc112bb1752f404d97156aa0d0551a35500"/210, @ANYRESDEC=0xee00, @ANYBLOB=',euid>', @ANYRESDEC, @ANYBLOB=',measure,permit_directio,\x00']) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f00000003c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000480)=[{&(0x7f0000000580)="f6c201026111a164e1ae9750eac01df4f3969bb0bb21ce9b0447392df19cf818c7e7ca65f20c17951758d9f3e7242349cb5094a8f59b2a9e4ea96859eb125144a2c8767eea6c52810aab71547d46938310ce4829d4270a7a36cdf5af9b650b3b2ed9d55c8ff342536a452ae6348e3136cc071a661f3aa5bb4a0df2eae568ccdc1048fe9b928bd50a97c9e60aa364474378ab8c82662c4ad07bc44b59f9f4da26eb608654ecf96e69fd19edd5f7a9b94d5e6a110f10f2e696750945376a64424a4d9a9d778473b2dba2ca7a938c6478dccc37c6c4335829bb39", 0xd9, 0x1d34}], 0x50004, &(0x7f0000000900)=ANY=[@ANYBLOB="002c2d7d24295c215c2d2c6c327470002c66736e616d653d2b2a28275e5b2f7b26232a00000000000000086173682c736d61636b6673726f6f743d73797374656d2e706f7369785f61636c5f64656661756c74002c0007480471ecad4e126b3b624bb48f90ebb886e3952c0c784fc7aeb7c83085"]) [ 453.004074] ceph: device name is missing path (no : separator in [d::]:|Y‰™yZß)Ù[@°ùÅdºé1Ý·Ó Ûѱu&×7‚Û Aìâ™)ûTЃPJ])X«–F†W#MÝ¥:÷fÓ=› eIØbC§Ç‘ …¼ÌÔqZ€&‰C§cÞ“'Ç:“h._ÑHÛQ7qØóâ) 04:35:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000005340)={0x1, 0x80, 0x0, 0x0, 0x4e, 0x0, 0x0, 0xfffffffffffffffb, 0xe4969, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x0, 0x3, r2, 0x3) sendmmsg$inet(r1, 0x0, 0x0, 0x0) r3 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x503000, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000140)=""/121, 0x79}, {&(0x7f00000001c0)=""/52, 0x34}], 0x3) recvmmsg(0xffffffffffffffff, &(0x7f00000050c0)=[{{&(0x7f0000000a40)=@x25, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/242, 0xf2}, {0x0}, {&(0x7f0000000d80)=""/79, 0x4f}, {0x0}], 0x4, &(0x7f0000001040)=""/4, 0x4}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001100)=""/248, 0xf8}], 0x1, &(0x7f0000001240)=""/110, 0x6e}, 0x4}, {{&(0x7f00000012c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, &(0x7f0000001540)=""/207, 0xcf}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f00000038c0)=@ipx, 0x80, &(0x7f0000003940)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2}], 0x6, 0x0, &(0x7f0000005300)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 453.084889] audit: type=1800 audit(1621485326.298:113): pid=21517 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14881 res=0 04:35:26 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'ipvlan0\x00', {}, 0x40}) socket$unix(0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) socket$inet(0x2, 0x5, 0x0) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x20000051) readv(r2, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r2, r3) mkdirat(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 04:35:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 04:35:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 04:35:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) 04:35:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x7fffffff, 0x1f, 0xf79, 0x2]}, &(0x7f0000000000)=0x78) 04:35:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x109801, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r3, &(0x7f0000000340)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000040)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0xc00000) dup(r2) r4 = dup2(r1, r1) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xfffffffffffffff7) sendto$inet(r1, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) r6 = dup2(r5, r5) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001200010700"/56, @ANYRES32=0x0, @ANYBLOB="0000ea0000ff"], 0x4c}}, 0x0) [ 453.464726] Bluetooth: hci2 command 0x040f tx timeout 04:35:26 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000040)=0x770, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000100)=0x1, 0x4) accept$phonet_pipe(r0, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000540)={0x99, 0xd, &(0x7f0000000140)="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"}) 04:35:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9408000031001fff000000000000000000000000800801007c0801000b000100706f6c69636500005008028004040300"/343], 0x894}}, 0x0) flock(r0, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 453.941942] audit: type=1800 audit(1621485327.158:114): pid=21526 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=14881 res=0 04:35:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) dup(r0) [ 454.021530] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:27 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=""/4094, 0xffe}], 0x10000000000001c6, 0x100, 0xbff) dup3(r0, r0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/162, 0xa2}, {&(0x7f0000001540)=""/71, 0x47}], 0x2, 0x6, 0x5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdff6, 0x0, 0x0, 0x0, 0x8}, [@func, @generic={0x4, 0x0, 0x5, 0x80, 0x9}, @exit, @alu={0x4, 0x1, 0x8, 0x3, 0x7, 0xffffffffffffff02}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8001}, @call={0x85, 0x0, 0x0, 0x4d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @generic={0x40, 0x7, 0xa, 0xea34, 0xfffffc01}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x200}, @jmp={0x5, 0x0, 0x5, 0xf, 0x2, 0x40, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x10000, 0xd5, &(0x7f0000000280)=""/213, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x9, 0x10001, 0x5}, 0x10}, 0x78) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000400)=0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r3, 0x0) preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) 04:35:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9408000031001fff000000000000000000000000800801007c0801000b000100706f6c69636500005008028004040300"/343], 0x894}}, 0x0) flock(r0, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:35:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) dup(r0) [ 454.227985] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9408000031001fff000000000000000000000000800801007c0801000b000100706f6c69636500005008028004040300"/343], 0x894}}, 0x0) flock(r0, 0x9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:35:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="cc3b623a", @ANYRES16=r2, @ANYBLOB="0d0200000000fedbdf25090000002c0004801400078008000100000000000800020000000000d158afac8ed435a31cd494c0951300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x27, 0x4, 0x9) sendmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="359a2bb8cec9141c70b1dd18b0bf2693de31baaa0cfbae38e96fc2706c3814b0a3103e1bb8f71a025da5c8d0361108d87e1d62fe0ca2faed6dfbab36f3fbc601f6bf4e3583ab78701d859f6613b44d3aa006b308a194c35a83455594298ff3ae37d410b9d02445fe69823f2cef1eeba34ec704922f7958f2", 0x78}, {&(0x7f00000002c0)="e682c71328b968f94f35f382ae21219300e991e133df838ccda5d66bc98d7238ff579213a1dcb011f3606c44d1a94fd2737e50c6da2804929337cdf9c046496a37087b17ea2cca48ae64e17c6deb1a854c302323a40d500b5589ebf05175ef6877c1fa45703ea1eabe886132cf9d3139847c7e7fcbf368d5b93d83e821f206e460560994b80440bde3dae0", 0x8b}, {&(0x7f0000000140)="19f06681c73cb9eb16146be6a95ad8ee154f1a9beb3e1addb3791bb3bcc6983e3285ded3f19d5124f15918a9c250264dea155d61", 0x34}, {&(0x7f0000000380)="a2979bab4fe10f9213d8be4e81ccf88f1eacb9f1c6e4254e4f295194cc8861d8b7bf5404f0d4d84c24f6eb2bffc24aded8f343d3bef95d4d37da43669c094a4d587cc07f3482d41450b40b2a09d0a0ac3c1308c6e97fd5c6", 0x58}, {&(0x7f0000000400)="34f9b156a20960e2653de75c3b9a456f3a17a8d1c6bd86d415593d2d484e8f8b15c30e9dfe", 0x25}, {&(0x7f0000000440)="7dfffdf71b2a040f6502d7c0a3e1c6a473ea023213f038346811af97c4d359550518773baa14d1183743", 0x2a}, {&(0x7f0000000480)="532038098882ca063a33854f579e2b82eefb57a0bc246e1d7361219325769628c6ea05ca31001de85441c00cecf15f8560ebab775ed6bf2c309d54c53a487a134f81d04daf73d2dc32d844f621d8612403eaf46cc5faa6e89b70765057f88d15ad77ccaaa74c8879ea50ec823d19442d29496587", 0x74}], 0x7, &(0x7f0000000580)=[{0x20, 0x101, 0x9, "716960009f0dc1bbe7"}, {0x110, 0x3a, 0x1, "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"}, {0x108, 0x1, 0x8, "41c53a49016597df482fb8bd1cfe49a4075d0b0ecffd83600567cbae31c1831acf4a6ccc1f5ff044247b0f7097b03f1c9da913c04a1fa3b6fdc15858d24d66d66c1bd95b13e92ffcdea2fd9e97ec74700df458847dfb0a6886b3b9dccb6d40b994e0f362cdc23b8d14a1ff593c3325345ab832cf5095ecd72ac565e238bfdb0e8c87e7189b1d4489f87a6cd6a315a203e1216a113d1ca945b1fd8e8c65d10fb977439b00cfdf42899882836cddc15e4238429ea0c7d469c62b7258ac9ff93c0633d058fae6f40cd8ec43c9db79e87da493bcb4609f23914fe47960565ecc90fa1013f543f115777c5a348ca6a8c1a9fe53e7a3"}, {0x108, 0x101, 0x7, "41e38c0015812568a65d7bc3d03c90f0a36a243837e712aa266982d4b4f5b3630499ba1a58b5049ce4aafb2cb00e1736aaacd306518886104d8839a9ac36ea712db16c5d9ffe06db8929141f5ec1f86693094e3dc37fedce01d8470bd96dd69b51de741b876cfd654666c6e454d5e84c0c7d3ca49307c334652dc6d5a11361492f7f3a7b92a17abb473ea940afc066241840cbe92450f270a4b812c99db40b123adf30bf5c5519c32ae3ddca0bf4e77d6a59c5a30970b1ff49eb1d9f72e9f01d31f6e27a573c90843f1dc9ee264edced681689d6a39aae80e91871eb85b9952fed3e8a4b965cd2d9f3aa12de73e7163c13"}], 0x340}}, {{&(0x7f00000008c0)=@caif=@dbg={0x25, 0x3f, 0x90}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)="f416d5a05c24196349265d7ca016d502de205b97bc1c7f1dd360b1d681f9ac88b6feb3412606a4a3d0fcf4198ae7b3a1b52e3a1556d33be76cf43d888a739c02594192c7eff5de4c9d5fd900b33a8d9113d57caba13c7c892fb2874b14770c805366e12076c49689d5e4f6e6d226963bfae9a66b2daf0207aad0274c87115f262224a95242e411ab12894b1de38e53eb995efd3c6a990892b38beface7c38064db9fa096b4c73c4bf887abed2518e0d215cd93", 0xb3}, {&(0x7f0000000a00)="e7bf54be23eda6976c3e733bd600bf9fcb26234366519aad268c257017478f5308879bc876a210bebc35ccc47311eb585b5dabd1f020abb6a799ef82385b106c004de84bccacb2303af111e73ea0089830bdfc73f3fec72ae5df885ddc0113b5d0b85d852c914cf810bcf6ebf947db85f7f9065004449236594cab484e98ba875d026f", 0x83}, {&(0x7f0000000ac0)="2c7f2ba4", 0x4}], 0x3, &(0x7f0000000b40)=[{0x80, 0x10d, 0x6, "2dd246028d5c817d0317cf8d80ecd916355ff5387150407cddcc6c2c9ad6bf83fc89b7a7bce9b5d56b78fa8e6f9f103f882b3220a4e5d31c3cc739b157a42d9e0f987073ab5e53ff78ce83d8c4f6a8bde1952f75c3731d9b2c916e26bdd92c7066b04f66b3e6ac6f229dd79dd7fbc775"}, {0x1010, 0x111, 0x81, "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"}, {0x88, 0x103, 0x9, "791e9db80234ddbf3660511b440b467e944b5d443e791afc10e1ba5f54a16728fc43e2792096cf4c4497cbb2c19a1cb817749e5d2e4b2670b0379f98bc1a49dc850474553f6a570e681a3b7065eecd33640db4e0bc8beafa0b7ee0ac1f232887833f406f18dd6108188c3ed40d83e3e8c2"}, {0x100, 0x29, 0x80, "ddc762eb7ee6f26d6111cacae566e9ff0daa15e9a3c0a5d0e8b9633fa85154a059e11ed5010f29e1bd9ea0b3d7c9282d4118727ed3d283dcc28372cad8717b617b8736f1795c369351a3026db42e21bacf30792b8c3caac4264bfa566ab075d2569fd923742b222741d932a243c781f7f38cd6dfb3d9e9865b2f68b3b7ab77158f4e3c4159c9477da3856e19782cb4098172536a86b10cd2cd75276572951b46f3029a880f2650627fa682ec8c6a2f3333d284134c76a8e2514ef04f36a8ad19bbda8e2580e83945085175f90c31fdc11cb932ddac5d92978ad1dccf95ca3e7f5df96251e0b7239fc21ab84264db"}, {0xe0, 0x116, 0x80, "5da1bd44e5504886742b829d0cf618e56434200bae07ce17d0e7e42c3cb1546d76ae38ce7cb3dc3fd9fd372ec1eeca54b0fbf46c4b32cefab7e0cd6ee0c19fdaea7144dd769a2a3845ae81c03258bee1e917d61a6321a51b947635e605770a4a076034bfe95b84c8391c8db8524d0fe8056f133013cfb4f79121b61f76cb8c8407da640dcc6f373f4322a5fd453d1777bd877d3630e259b5bc4a046e168d2e41979d06cb6c90a5c890cfda72446b3fa9bae08c6a27c4709abb6318e30ec258a3881fe8d9d9adff6999"}, {0x30, 0x113, 0x3, "123cd1ab94e1d8bf8c6f141db507d8d6616302748e32517a655fc7744a083d21"}], 0x1328}}, {{&(0x7f0000001e80)=@in={0x2, 0x4e20, @multicast1}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f00)="305db86e9bfd88334fc3e8c80ef46d6f05806c019ee9cae0cc581d88959bd4b8c8c850ab9dd45b3a6ca70862d591e9a8346a800fa3e7b218ea4dd9c45f2fdca18b6f5a567df7203d86be22a7f277af18eaf97d12fa2cf734fdc69e4540e5be280940e80706135c27546688d514ecc61ebff70699b1dddd33883a067327aec067d16db1d3cc9330df0134692d38dea48c3b0d88a9be16f429da08c1894196f8f898ab6a8fa636a63a02673130ae4bcb28863cc01ff41d0b84366bb739002490023c7e64", 0xc3}, {&(0x7f0000002000)="8e3a0b509c8a45cce669d1cc39d5484dc3ecc1222e378fce7b9727cc20e8d53ba1060913998bce80048a6be475c8f8b9", 0x30}, {&(0x7f0000002040)="2d3c9cb07ad23cf7014b5f649dd4ff8876433dabb8032cf763303d82e8743115a112d917459c1a89c05afa261fd10326d4aa9382a1cdd1", 0x37}, {&(0x7f0000002080)="82884932edd1f778e4326a5b27279163e361849fd5b8ad689106c30b98f2d10e14fc37264e5602877f49b0bb95683380f23d7dc9042b16ab037a60f16d2fd858b9efea4099d8a8d4ff834cbb42d19b36df97e90b9e21528eb76e1c1a0c9a9f6768b49a0111a1a00e549e7cbb1a276646ce5840d7268199e9aaa018b05c193dc6ff05", 0x82}, {&(0x7f0000002140)="b20cb23890e30bb5840a04fa3c81d55ed24653bda91355a4d1f175f66b7450040598d5a365aad9b2d9080b7df7ee4b082ad89aecbe0c05ab7a8181dc32daaab89437543129d54b711b11ac0698d32b47f377d6f67c3ce4fa00679c07c27c81e2c2e019cb5c9391ddd9f6ccc92785243a30e37d28a83858d9eb34553cd2e5ab40184389b16b590330d4ef72b5d403ae91b545418121531c6971ed6ef19110aa9572726c932a03873bf6aa3faa", 0xac}], 0x5, &(0x7f0000002280)=[{0x28, 0x0, 0x100, "d5341fdc085e955c489f409f4e19b9357f83f58e4a"}, {0x10, 0x107, 0x4}], 0x38}}], 0x3, 0x40000) 04:35:27 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000c000500001cf6f893000000000000000c0002000000000000000000040007801c000800000000000000000008000100000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32, @ANYBLOB="5082c42d", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0800010000000000"], 0x90}}, 0x0) [ 454.369458] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x0, 0x6, 0x5, 0x3ff, 0x5, 0xfc, 0x886, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f0000005b00)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4, &(0x7f0000000780)=""/71, 0x47}}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x7}], 0x4, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffe, 0x6}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x110, r3, 0xa79d4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e1e, 0x0, @private1={0xfc, 0x1, '\x00', 0x3}, 0x3}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f00000001c0)=0x8, 0x4) socket$inet(0x2, 0x0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000340)=""/246, 0xf6}, 0x2000003}], 0x1, 0x12160, 0x0) [ 454.499268] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. [ 454.532055] nbd: must specify at least one socket 04:35:27 executing program 5: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000200)="98769b2629e4cc395cf8c6f8a956f706421c2b6c6b0703e064afb3689630bd2621a7a563b1ae6c28ac4c382629bc16647e34ad33847ce177c9b9a68beff55190077dfcd8123d2e7826edbc00070492ccbee53b848cb6a8d7f576af029a8bd0e6b6087983ccb4636850c1593bf46a895636edc7674e126741b68e3693a388ebca7148e42554e49c25273417ed05ea35b012db3f9d5d53e81b93bb061ad38667e03615b8254d023f6e23848f1cdb85835b56003ad6c42c3c00fafa1c15a982aa6e8ebba9e504", 0xc5}, {&(0x7f0000000000)="fbd958bd21f0aa07000c8995cc8bdaab7545aeb0f6620247e2d096ac6c6203433483a5425f9b2b1a", 0x28, 0x8}, {&(0x7f0000000700)="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", 0x14e, 0xffffffffffffff00}, {&(0x7f00000003c0)="317ea98e4b64b7894df9dc80e86119c20986c8d014ffabbea052f7ad9a4ea9080ee68d1d5efe9cc2bf45a21d00e79e112670d499a0531f8f2b01eec5f68d6ab13527107bd58b", 0x46, 0x7f}, {&(0x7f0000000540)="62f9b5e925dae8b27f1417bc1e37f5de5749ef8233ff24303ff94c3bf617570e164343dec72f982b79bd5c865bd020db9226406ead114e618ff2b1b01b9997627e5018dc73f66a90a10beb5a6f6cc9762f431ac86bd91ab650019cea57bb483e77eb75", 0x63, 0x9}], 0x840, &(0x7f0000000100)=ANY=[@ANYBLOB="e0d87d1734abe510b98d1f40a42bb0b644538249db4bb65b3aae281151353f970e40db57bec67e220fea4798b46af7504a30e5c72f1b5a144e6baa12a43fcb4bf586f113ffe1ce0eca9d55909bcfd5bb2cca204743396d48a9df0489ecd11fd295b615a2230bf00db74e7735b043e8661fa6f3dd4526a570f015ba4d0ae926db144be5ebb3c5a0dcab17b74495936a1b12367a349feaef5dbc8de31f1e2e492008adf1f38cd6932cbe209a923fe70c0421c657fff7de9940e4ae83f75074f017679022b6abf96bebc33c04f1af3d25b0998264b032"]) [ 454.831722] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 455.454046] Bluetooth: hci1 command 0x0406 tx timeout [ 455.533917] Bluetooth: hci2 command 0x0419 tx timeout 04:35:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x3}, 0xe) pipe2(&(0x7f0000000000), 0x0) 04:35:29 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0220762e4f357fd0d7a2842e000000010009000000000004000000000000001001000000000000000080000000005ec86bc1681d2784d8da2bfb4aeb8f95d22dafe2f544dc91f7ebf42cc98a2875024971ca63aa2f69f72cc40a174d3f894a9374048364735d66d5a671ad092fc509d7c72d2d7c7ebbabc405d9ad77ff5c699959c271ad83392c761ece1fc14e39956ac2928decf0c0898050f03509e6ace6530b89e39b3ccd2d5317c3ff40442f39c1a189505c75cc7fa67c3e21e22ab74bb8dedd17e9acb8edda05320e6ba1ff2ae098ab"], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_mount_image$omfs(0x0, &(0x7f0000000380)='./file1\x00', 0x400000000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',fowner<', @ANYRESDEC=0x0, @ANYBLOB=',smackfshat=,uid=', @ANYRESDEC=0x0, @ANYBLOB=',smackfsroot=overlay\x00,cont\x00\x00\x00\x00staff_u,appraise,\x00']) setxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x3}, {0x2, 0x1}, {}, {}, {0x2, 0x6}], {0x4, 0x3}, [{0x8, 0x2}, {0x8, 0x4}], {0x10, 0x6}}, 0x64, 0x1) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRESDEC=0xee00, @ANYBLOB="6824a7c13b4125a06cefd4bb528874959aca79f322a2313268ad31780e066a7535519800fc2dc1b07318ecb9aaa79c2745571d35384434f6680ba86eff327f2f62b7a8e7514f605e1877b54e34"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:35:29 executing program 5: syz_mount_image$v7(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0xe6bf, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="f948606eada0330f6f782c8041ea6c164220a28ca98e44578aab632044bb0224f4e792", 0x23, 0x6}], 0x0, &(0x7f0000000000)) [ 456.625360] VFS: could not find a valid V7 on loop5. 04:35:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000140), 0x20000005, 0x68901) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f00000002c0)={0x83, 0x16, 0x0, 0x9, 0x3c, 0x200, &(0x7f0000000280)="d4d54052827fb83f3c2457000659be836230aee7ac82429bbd0fa28af2207099046ebd5057d71b3376df23d85408f640472937e695d78f25b1c1d2ec"}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}, 0x9}, 0x1c) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0xfefff001}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r1, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x404480, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="42c63d2f2b499872867b175b404b8de66af9b62c54b246f92f17968718f94b79f195caeb1415db47cb06a85027250af17f01ae4a993d2c5d32b41e6a3985beb0baaff1c5dff4b61a9595d1d645e8617b8cb82d5b3f75fea6295343ffbb54a79d09921f9c100dbe8a5521661eae3961feb541228337bafa76ddc6ef8b4d2e1285cf42e7c0ef147615940b55527e7db56f1b0acf266ee05678d2b2263e9f4b02222e35559c5295003a7a915ccd77a992c7c08973872c26471c52ec8031398f5c922a3a851039ef0c85a47656958f62c28ddef2a6d37f7b05a005bd5e6601b64e10b0f04ca51894ff9d4c9f13dcab52b631ae5b4b7e24ef54f11f79f262a438d59e1251162cc4fa7bf857530fe4689dae6243af7201a5a7c462d6c4ddaa2c9eda7c42e0b368b945cb900d94142c278a52899d076f593b8fcfeb5ccb20d26e761a4a5ae686702805e800d105315ab15ad1a93ab1fba936478b91a38f3725731d81963d2ff29530a36230f219c9f10f47df96c6dd01055f082f9e5cd33ba43392af2212e6b410c7dc0b0c1a1cf33201c0f1eeaa7f6f70b7a616dfdbdfcd6227be186d4d19a3bc3b5e595e3501ed39e7c7fc9f662ce632b5a5ae59826710f0af5e09b0f73d91f3db928057ea7bb92c73232721115e586d7a08f38cff5c752d3d1cacac96900772e2044fb43ba2cf4c38ec8713634825cb3441ac752d234ead18b6b75f9d748146963e1c2dbabf140b0b5f91319353e0677ab1e2b5857920915cace79ba37d69e5e709c0aa1a377fbca1e73f9a2f46b3bf9240a0e557b412cb3604fa2aaf98ef1038853be292d1cfae47bbc0e5a26d92ed6dde01936e13948841e437137078e027f3cfb9110cbaeb77700003eb8ff35c4648769d924789a1e2eb5ac0d02c90c8161b3b50fba4042463ca3e832f24c1314e4ef4393ec038872cb7bf71ab9e9b454f656ec1ac75acb5124b8839a4257b75e232390483b27801a98d8f65063185c8f63f7330037be986bf2a115cbef11ac0c9add5085e1dd906075b85a8f764f91e4782f01d889754aef3aaf38cc8b765b67552387d226762e16f973b0fb649b9e47860347c26068af0c556aa7e78e911fcae6ddd5a6f193bf04e9b68f1bb6b19641a568736872cdb0faff31e3ac58e4a50e960eda9c667799d8173f0f8f08a7ceccb5491dded846a90bd1ded36a885fa1614ff8c765b5c843473e71c59d236b89a57e8e9d659e77ef8fc26f0477ac3e27986cfb83190d5ea6417154b7d46cc435b158c1307ab275cb5c96c3de45ed89be904a6ea27adc6c5d792dae588dd16ab31595437f40a44f29338878869ac5d9a457c96f000653cacd2292fcc1f76d41711a586946af69d7b6a10f06c262be3338b28ff6f118cd7b78dba51d9336fa5a62a88a5b9e1237a100b08c84c745276d469d6ee99cff86765b7d5b2c360d9e25b22f1d3ac97b224549bc83694da75e32fec991e0e8efe8e177a9f235f5b75b57a05d740ed3444ead2686371c28a0319c486de224a1336e3a1084ccca0cbd05695bc32eeb0a2e56837c5d56dfa035c38b047210d01070b10d318a873d54cd41d0640ac521bb9311b709040d3784ded26171f1408cb9e5bd2070f54a80d8cebf72cc8618f90624cc755a606ff54e5ac8c7f03ee562df95f5f3927eccd666893f6c7ab228ae1cdb97f95741f4d9bca2a4ba9989f3856cb631dd87ad51dbf9cd9243ec1394b4f010d1f2723422a32b8af6a305e591b2427b2803e5d556bb13d52bbac49a6644f6ab691fb1b58f8d4085730d6f4787cdef7a25b023dc2c839f812eebb23ce45af4545a51d77035eeb688555573d542bd72f4a2a25fe28579c9a0bfbab262b0d4f120ae815d6a4b0801e4d8f7643b2ad494c521df1dac3e919b9eefc380b09ce40d2ab8a9195b33f586983360c0b0f6b6bd2094749a65c107cb04c151d29a85689270e9500986e52f24d35e51ab5ae8aac8bd26c0bbe2ba8c534b9068b31769b3e52cb37e1b60373e2d31a364816294e3956c9c565d619f7f7447028794b5780331a7ecaeff645d9030fed8e0ddcabae003d293eb3095b3ba76e01e3e50080880eafb2e216d4a1c564395fbc9ec491f17de0d7f7843f388ea77884f2c646ea6d23d04e0f3507ca93500f15eea5b0ef918bfc307c698df53d80b21f02623049b071e93b94ef3ac54b31e655ac3338b9be461481f17746a6d07d623c9d66fdc4e996ceccc59436ef957ec77d3e86d4259a1fdbe9c175cf277ee4efc3f3bafee96c8e6cc76328f9a20f5d6c30c2660ffaa29e393a1142674776a0324cde58fedebb031df65ee311ddf1ebf1937c01b748b7e488b62510a0bccead6703b0eaf1f59cbff176a5d46f30ee33c94e7d8d6953c0af74366c402e82a43fb329b0f27b04d9f01ebe018b3a4314fb547d216f9a5858873f2b51e2986a1b25d72df4cfba2fc76832589acef3ddd48994941802fa084b276a82b9f16a7caf5150318c84ff532153c9a82c9e8b3e8d73530504f5b49c1867822f883721d530fbe306dd9ac73ad15e457bc6f088db9008abfdc89b01689f7bd506140fc45884e80b0a936e6c8309c05334a814ba70d9892dcd6cfcc018e811494f0b23eaa1a0d3d1832a882c387504d66de4dccec7fc873b1f99e8337bc76431c8c9a1ebc1dc076f5aece63455a9e8e3df578845c633de2587a41bad2ab6ea4d481b5c0b69798bf6ed3fa22dc497c9ee70cbfbb5503cecfaf779f49d9e3fe8110e678097584aa821c58689963794935bffc701f36ddb0ec2e936bb01e66fabfa6607a7e84bc0c548699b4a17f1e28095d42bea50ea5c685bbd47a97d44dc523b9e6359fa9ca208439a1f497996469ef2a26370f5de5f826c867aa2ad4e8c771d8e0d02b88336d2e47c7f4f4d34d033e54c1f7e7cfbd940e97213ba45763b0e87842fd04bc482fe098fe2c81c8a774e2db71de8b18abcbe47c7a858ff5d00ea984bb9e74d4818510d1f93b2e62d3cb85f588412ed7df2afe9bf29da77bdc4713552d672d20b48afa63e81c931e3ecb1a0c6b7046637f3c25d1c8d249ff39bbe69d4579d2e1644951bc3eea1e097c085b712dd524ba1e74109357314c7c7e473b2b0e69b2333342cb0eeb177dd0a2dacaf74376122a7b5b6d8e42c968339d6cdcd6c422f48690d0d5ba042349abdea8da258491885d936b159c46b5293ced56a37bbe5cca71f98c46c0ba8389f1903cdc8e173d389e8cf6b56c128899d3a45bbd45fe292f39a1d12ac1c79f5a7873fab351e1a4746cd7e8a5005eb1aa7a6bc0f5e372fb7e99720b16ddd41cde90cdf6e66215222ad1f4d17932192ddd067b2e1d1e6a9886560db0defd44ca8ab20b1ca92c4ea4426dabc6b571215474fff94bee8e78fa6e81e78d6b6c65af015491b09edfc425f4d6313f4ac6eda8331d05ec2b8b4d67c5ceb1ffecdf18afaa8a9b4eef312e9110e079f716387bfaebac9a809d4c236c7f4ec74b8c533bda04d3dccbae1978db46320bb704b49d7e4f2a56e5f7478162223ffae2510c5cb61ec2d21b9ad24f587f67c48339500bcef5e50a837d6beb55582fe642d9e996799172a98c4db03b79a1ce30b93bbe5ff46d7df0114db30610a2bd390f131dd4abec131cda1bb9c60d500cea8dffce3d77bdc173239113cc602930693c6f4eb50030b8a2652e48a2180a245007b6fb487bf11c55f1a0cca7b4dbe4f2890b2b36b0b731705a58335569e66c4e347936977f9f63897cf599fc7a2c85cada0e8d661637c1f327a0b08660ba1c15e6148c981a0675157a38d1ccc8e23d0611d838f36f60da81f8b79d59c870619a967c676498958a9934c3aacf9365a2659ac91f63aa6dcf681086159d52445e69c5d78ee0e345d11af020db7095fc0abcf62afcd1308c8df560e252c7c7c5a16c10c419ee96a5487ec8a8e04c2239d3a1263f784a29c871ed65f4ab31001f66a406d6212ad2f60fc9e4b75c29edbce5110bb826c5cdd51058bb189139183b1e18a69d55d73cef797ff9b0efdcca93f0ddc047f3e177138c6a4d5915b554bdbcab8ec8b603ee3d2e1f55e0dc956c89f3b096c8618ed27d9159327fb7f9d04358dbb7e51da3c0945b9d2da0466c74a3983d78f640c5f1e8036e3cded73e70d7046e7fda5d3f10909392f90b13ac04fa3c273cc3f8a976bad46bfbdc5e03f79ae71e7f53e156c075ec08af072225d02e7e226983b121ef5aa0973251124f120111692b1bfa73e8aa571b56af0f1ffbd42bdbc5224d3df237d791b9cfe501757c3d4a07cd1895145d926a10ec3fba9d86779158efdcc9992140976e09c7716d02b3cac75ebb6335c652f28ab22807b04ed6a2205a11fb2fa6c2db67fe2027701fb8ac15c0559514f82bf64ff299f35b48260069a2ea0be60fc1950acc00385c226874171043c2d76c2e0fd7a9347b0d84a40f75786f2f9560e6aa6d061c56472acaacfc551865ec406da2a6e575c8ac9d8c67fec5b9c99fe3b135a8e76653bc718e163d3733b873b35b36ff50ab4757a13030ddce9f6d7fc93308b131ad3ba6295a43de280c74aa9300c60cc87402efdc8d60299a9aa21e01e64650e25c9c1c3c6ca2ab902b20c152e42d8ccc5d8c7b97cbeb77a88200abba9d8ebc07256fda17fa11f051ba5734675d51da9b9cade3a2724f1230b08805eeef9b21ae46083aff110e1dc054756f13ba755b08c96ad70f785e93e6b255d0f53e7388a04f7a4c0eb89c89bf3af54100c1b30c436ec6237adcbec71291862192fd9ce892ca61c90cb446c4839180b13e7e9a3deb1822722fd38ea38f6a6d8b595993f482ea448a6428bae596933215a52acb61b9300a032c4bc665131ae63b0c9918bb481e9e03caa6230544acf6b91953aaf688b420f7ad5f4e6e3118aadc002da8901505fff5044cbf0983c28d9aade888e99dd709b599e9f10c4fa6eee23bec3345c4c2445648b83555473e5b36699f13e6a74ec13fa479e5a8ec661d08d4b120fc640ace5370064bc5d4e792914f4d9689dfb32a6a063f26d5e8fb310218d3492e28af8448dac0e1a3039780fde1e79e9253d41626a9218a91cef233d00fbafcd67d57eb6be878936a8e5aab003810852287b04b4e77da7dcec6fd3d3d28927b82f144e44250c4d47bdfb7a5e3b40d0e89285d57f830ae1d36a14d2ab201c5ec94056c753525fa9add5ef29033ee5bd4462c8a9a8361165904f791b2e8d88092b991e0a029bbc86186bab83fee66f2e91b554b79e629cb1fd5ff5082f68aae6e76f6c100435011666ea1f3f0170a000551c4801384a903c22768b367fe7158459f05e41e348046d64624b5933f4fee8328bb8d6ee1e2a0a70b0f10ce4ee7af47fb4cfb0b42cdcaa71cdca4e9d0641bb07197bb526f93b0d40a6532676bc447fed8370b5953c44a1d4ee26d95c412dee011a23b8f60c64aea8c3da5a582e4284870feefe052935bdd2accffc396b42d47c923f9c37337d3f04bec9f06559db6dc9c47f78a534889dacf892e21948a7a7d171f9f3896b4afd7153c57bd94c34f2ebccf209847194ebbed8b26ac4e6c8720f56d703384ad849e719fb4d3956261d4849596d6994c0d90184fece2b3ba8b8cd62868142b066a9f742840d9d2dbf3eb7bd5c70486aa709f93677011c17524dc599f29333016dec4f5c91f8f49609e04883c091a87ad53e958caaac90d193cb9fecf1fe74a8046abf9611af09fd868a9cb475981298805b5fba805c9d7929295c0bf6df2b8920c28d8358780e9fe0cabc58797a066bc42ba67dcf2dd05444d318caf40c0f33db5566cf5c14", 0x1000, 0x4000000, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 04:35:30 executing program 1: socketpair(0x1e, 0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x0, 0x20}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x5268, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}}, 0x1000, 0x5, 0x1000, 0x6, 0x8001}, &(0x7f00000000c0)=0x98) [ 456.758252] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 456.813068] tmpfs: No value for mount option '00000000000000060928h$§Á;A% lïÔ»Rˆt•šÊyó"¢12h­1xju5Q˜' 04:35:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000000c0006000100000001000000"], 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x125, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4004) 04:35:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$cgroup_subtree(r3, 0x0, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) 04:35:30 executing program 5: sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x9, 0x0, 0x1, 0xd8, 0x6, @link_local}, 0x14) [ 456.979277] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 457.007690] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 457.032687] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 457.052297] overlayfs: filesystem on './bus' not supported as upperdir [ 457.055320] tmpfs: No value for mount option '00000000000000060928h$§Á;A% lïÔ»Rˆt•šÊyó"¢12h­1xju5Q˜' [ 457.072619] overlayfs: 'file0' not a directory 04:35:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000000c0)={[{}]}) chdir(&(0x7f0000000080)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 04:35:30 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0xfffffffffffffdbb, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r4, 0xb704, 0x0) dup2(r0, r4) syz_fuse_handle_req(r2, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000af40)={0x20}}) 04:35:30 executing program 4: keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000440)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=')\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) keyctl$search(0xa, r3, &(0x7f0000000100)='.dead\x00', &(0x7f0000000080)={'syz', 0x0}, r2) request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)='&\x00', r0) add_key$keyring(&(0x7f0000000340), &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/223, 0xdf) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) keyctl$search(0xa, r5, &(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, r4) keyctl$read(0xb, r4, &(0x7f0000000680)=""/108, 0x6c) request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000580)='\x1b}\x00\xdd\x1c\x9b?\x04f\xa7s\xfb\xb0\v$\x81\x9f\xf6H\xad\x9f\x18\x00\x00\x97\x1f\xb4WR\xd2\xba\xf0*\xa3\xa4tK\xcb\tr_\xc2.\x87\x94\xdd\xb5\xb1\xba/SyA+N\x97\x97\xaeZ\xbc\xd8%}\xce\xe8\xcd:5Au6\x8e\xde\xc5\x865fU\x93\xcf6\x0f\xee-%\xf6&\xed\b~\xccR\xdc\x84\x01\xab\r\xa6\xfaH\x12<\xa7\v\xe0\x85\xb4\xc8\xc3xQq\xd6\xc6\xdb{\xcf\x14\xa8\xe2\xd0\xc6c\xe7sj@\xe1\x86\xb3E\x06\xf6I\x00\x1b\xcamK4\x86\x9fv\xd7\xf7\xb1\f\x1a\xbd\xf5\a2K\xd0\xdf|\xf4\xa4\x82L\xe4Kl\x18K\xf0\xfe\x19\x86\xc3\xbf\b\xc0/n\x06Bt\x0e\xe2\x0f\xe9ph\xd5\x90\x97\xf6n\xd1\x1d\xf2#\xd93k\xe9]\xae$\x9f\x8d~\xaeO}?Onj\x13\xc6\xefW\xa5\xe49\x98m\xf2J\xdf\xe5\xdb9\"\x88\xa3\xadS~\x13\xa2>2x\xe7Fy\x13\x8e', r4) request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)='\x1b}\x00\xdd\x1c\x9b?\x04f\xa7s\xfb\xb0\v$\x81\x9f\xf6H\xad\x9f\x18\x00\x00\x97\x1f\xb4WR\xd2\xba\xf0*\xa3\xa4tK\xcb\tr_\xc2.\x87\x94\xdd\xb5\xb1\xba/SyA+N\x97\x97\xaeZ\xbc\xd8%}\xce\xe8\xcd:5Au6\x8e\xde\xc5\x865fU\x93\xcf6\x0f\xee-%\xf6&\xed\b~\xccR\xdc\x84\x01\xab\r\xa6\xfaH\x12<\xa7\v\xe0\x85\xb4\xc8\xc3xQq\xd6\xc6\xdb{\xcf\x14\xa8\xe2\xd0\xc6c\xe7sj@\xe1\x86\xb3E\x06\xf6I\x00\x1b\xcamK4\x86\x9fv\xd7\xf7\xb1\f\x1a\xbd\xf5\a2K\xd0\xdf|\xf4\xa4\x82L\xe4Kl\x18K\xf0\xfe\x19\x86\xc3\xbf\b\xc0/n\x06Bt\x0e\xe2\x0f\xe9ph\xd5\x90\x97\xf6n\xd1\x1d\xf2#\xd93k\xe9]\xae$\x9f\x8d~\xaeO}?Onj\x13\xc6\xefW\xa5\xe49\x98m\xf2J\xdf\xe5\xdb9\"\x88\xa3\xadS~\x13\xa2>2x\xe7Fy\x13\x8e', 0x0) [ 457.297088] FAT-fs (loop2): Directory bread(block 6) failed 04:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@remote}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@multicast1}]}]}, 0x13c}}, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x4, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=@bridge_getlink={0x1d0, 0x12, 0x802, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4840, 0x211}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0xd96}, @IFLA_ALT_IFNAME={0x14, 0x35, 'team_slave_0\x00'}, @IFLA_VF_PORTS={0x118, 0x18, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd2}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f6be11fb0355f5110357b34b617b89ce"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d06e929949e60e71a6baa47ef84f5726"}, @IFLA_PORT_VF={0x8, 0x1, 0x101}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "159dba2210a521726a3e7b5bcbdcdb6d"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a798923b5dedf432ca6601a555496cf4"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1a17fa391f10f7a384c1d82fcdaf55d8"}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x4}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "08c3bafd4b80b49e62c3a77d0f25a6df"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0a0d530d0592c671d84a9d7f641ec6ea"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x38}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f6ca5958b8d8f7a52b2a82e02a5beab9"}, @IFLA_PORT_PROFILE={0x11, 0x2, 'team_slave_0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x7, 0x2, '&)\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x81}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x6}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'erspan0\x00'}, {0x14, 0x35, 'vcan0\x00'}, {0x14, 0x35, 'veth1_to_team\x00'}, {0x14, 0x35, 'veth1_macvtap\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_XDP={0x4}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4008800}, 0x44000) sendfile(r0, r1, &(0x7f00000000c0)=0x9, 0x1ffc000000000000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 04:35:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10240, 0x6, 0x8001, 0x5, 0xfff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xf9, 0x0, 0x0, 0x6, 0x0, 0x51, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x4}, 0xa0, 0x0, 0xe00000, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, r0, 0x0) close(r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:35:30 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x200) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r0, 0xfffc, 0x0) lseek(r1, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/149, 0x95}], 0x1, 0xd9f, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f00000004c0)=""/76, 0x4c}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000240)=""/179, 0xb3}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000cc0)=""/258, 0x102}], 0x6, 0xfff, 0xf372e42) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000ac0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=ANY=[@ANYBLOB='\x00\x00=\x00', @ANYRES16=r5, @ANYBLOB="019f00000000000000000200000008000b00d6ae235c307796b93593eb5bbde278f5f30f15847a89b0ce4213e7c561d381f83f6593b858b168f41722b13b73c16d57e5f405aefeec31a989f2534fbc7227069cce4a46502d0af3073d32ac768a7b2495a0", @ANYRES32=0x0, @ANYBLOB="5bd2bc9c0d3a06dc47473f8e6e88ff26caa0b4204a9a32403b501d56b7135689cebf3932b7a38631ac1e0eac721a5b3f0adff98f5ca42f949e71e092cf4080c390e912044f02ed75809f722960902f7fd4a1694853378a367bd08867e7a8fd9a9dd82c7bd0008c8d0059773b481322b7fa8e98edf313ed634446f8630afa0ab16f000000000000ff72259fa8f68705008cc67078ae3a58f0498bb27ca08b3eaf4ba3afecc544c5dd4ce8a081c012712429c06593d616b79df919a9365b78aada594eec033622862e6a79a7cf00"/241], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000005c0)={{&(0x7f0000117000/0x4000)=nil, 0x4000}, 0x1}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x171042, 0xc8) sendfile(r0, r7, 0x0, 0x20000042) 04:35:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$phonet_pipe(0x23, 0x5, 0x2) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) listen(r1, 0xb99) write$FUSE_INIT(r3, 0x0, 0x0) syz_fuse_handle_req(r3, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) close(r2) [ 457.621400] audit: type=1804 audit(1621485330.839:115): pid=21760 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/13/bus" dev="sda1" ino=14179 res=1 04:35:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x9, 0x8, 0x7f, 0x40}, {0xffff, 0x7f, 0x5, 0x101}, {0xfff, 0xff, 0x7f, 0xfff}, {0x5, 0x4, 0x4}]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000015c0)=ANY=[]) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000200)=@caif=@dbg, 0x80, &(0x7f0000000800)=[{&(0x7f0000000280)=""/213, 0xd5}, {&(0x7f0000000380)=""/144, 0x90}, {&(0x7f0000000440)=""/226, 0xe2}, {&(0x7f0000000540)=""/213, 0xd5}, {&(0x7f0000000640)=""/194, 0xc2}, {&(0x7f0000000740)=""/106, 0x6a}, {&(0x7f00000007c0)=""/10, 0xa}], 0x7, &(0x7f0000000880)=""/167, 0xa7}, 0x100) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080), 0x0, 0x3, 0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x40000000010}, {0x0, 0x0, 0x80000001}], 0x0, 0x0) [ 457.626601] audit: type=1804 audit(1621485330.849:116): pid=21760 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/13/bus" dev="sda1" ino=14179 res=1 [ 457.857100] audit: type=1326 audit(1621485331.039:117): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 457.857157] audit: type=1326 audit(1621485331.049:118): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 457.857210] audit: type=1326 audit(1621485331.049:119): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 04:35:31 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=""/188) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f00000001c0)) ptrace(0x10, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f00000001c0)) ptrace(0x10, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000), 0x80000, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303034235e98260f303730302c757365725f69643d000000c9f473c9baab", @ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=0x0, @ANYRESHEX=r2, @ANYRESHEX=r0]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) dup3(r4, r0, 0x0) [ 457.857263] audit: type=1326 audit(1621485331.049:120): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 457.857316] audit: type=1326 audit(1621485331.049:121): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 457.857369] audit: type=1326 audit(1621485331.049:122): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x4665d9 code=0x7ffc0000 04:35:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$phonet_pipe(0x23, 0x5, 0x2) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) listen(r1, 0xb99) write$FUSE_INIT(r3, 0x0, 0x0) syz_fuse_handle_req(r3, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) close(r2) 04:35:31 executing program 4: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f00000018c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000001900)="bc", 0x1}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000180)=""/73, 0x49}], 0x2, 0x4, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x1e}) [ 457.857422] audit: type=1326 audit(1621485331.049:123): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x466597 code=0x7ffc0000 [ 458.140070] FAT-fs (loop2): Directory bread(block 6) failed 04:35:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {&(0x7f0000002200)=""/54, 0x36}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000200)=@x25={0x9, @remote}, 0x80, &(0x7f0000000e80)=[{&(0x7f00000002c0)=""/208, 0xd0}, {&(0x7f00000003c0)=""/28, 0x1c}, {&(0x7f0000000400)=""/129, 0x81}, {&(0x7f00000004c0)=""/16, 0x10}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000500)=""/217, 0xd9}, {&(0x7f0000000700)=""/214, 0xd6}], 0x7, &(0x7f0000000f00)=""/225, 0xfffffffffffffff7}, 0x5}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) mkdir(0x0, 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, 0x1c) sendmmsg$inet(r5, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x0, @multicast1}}) 04:35:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, @perf_config_ext={0x2, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e1d}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'geneve1\x00'}, 0x18) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc815}, 0x1) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x24441, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000140)={0x2f, @multicast2, 0x4e20, 0x0, 'ovf\x00', 0x24, 0x408, 0x4b}, 0x2c) [ 458.595991] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 458.606059] IPVS: ftp: loaded support on port[0] = 21 [ 458.766557] IPVS: set_ctl: invalid protocol: 47 224.0.0.2:20000 [ 458.779222] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 458.801522] IPVS: ftp: loaded support on port[0] = 21 04:35:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4084, 0xff4}, {&(0x7f00000004c0)=""/26, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=""/159, 0xfffffffffffffdc7}}, {{&(0x7f0000000580)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/87, 0x57}}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f00000044c0), 0x1}, 0x20007}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x1d0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 04:35:32 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xb6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f00000000c0)=""/60, 0x3c}, {&(0x7f0000000240)=""/158, 0x9e}], 0x4, 0x5, 0x7f2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0xfffe, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000080)='./bus\x00', 0x0) 04:35:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x10000021, 0x2, 0x7f, 0x7, 0x2, 0x80, 0x10000, 0x80000001}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) sched_setattr(r3, &(0x7f00000001c0)={0x38, 0x6, 0x1c, 0x1ff, 0xa391, 0x5, 0x80, 0x9bea, 0x5, 0x1f}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getrlimit(0x0, &(0x7f0000000140)) symlink(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:35:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x208200) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x6000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x4, 0x4}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) [ 459.165621] kauditd_printk_skb: 36 callbacks suppressed [ 459.177687] audit: type=1804 audit(1621485332.380:160): pid=21899 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 04:35:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) [ 459.505641] audit: type=1804 audit(1621485332.380:161): pid=21899 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 [ 459.657320] audit: type=1804 audit(1621485332.820:162): pid=21904 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir723474558/syzkaller.ArO0Vf/345/file1/bus" dev="loop4" ino=19 res=1 [ 459.753659] attempt to access beyond end of device [ 459.783641] loop4: rw=2049, want=92, limit=87 [ 459.834540] audit: type=1804 audit(1621485333.060:163): pid=21896 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 [ 459.864530] Buffer I/O error on dev loop4, logical block 45, lost async page write [ 459.889178] attempt to access beyond end of device [ 459.904725] loop4: rw=2049, want=94, limit=87 [ 459.912850] audit: type=1804 audit(1621485333.080:164): pid=21896 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 04:35:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4084, 0xff4}, {&(0x7f00000004c0)=""/26, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=""/159, 0xfffffffffffffdc7}}, {{&(0x7f0000000580)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/87, 0x57}}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f00000044c0), 0x1}, 0x20007}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x1d0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 459.945948] Buffer I/O error on dev loop4, logical block 46, lost async page write 04:35:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x208200) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x6000) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x4, 0x4}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) [ 460.027774] attempt to access beyond end of device [ 460.042877] audit: type=1804 audit(1621485333.100:165): pid=21896 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 [ 460.057488] loop4: rw=2049, want=98, limit=87 04:35:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4084, 0xff4}, {&(0x7f00000004c0)=""/26, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=""/159, 0xfffffffffffffdc7}}, {{&(0x7f0000000580)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/87, 0x57}}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f00000044c0), 0x1}, 0x20007}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x1d0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) [ 460.232565] audit: type=1804 audit(1621485333.100:166): pid=21899 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/325/bus" dev="sda1" ino=14402 res=1 [ 460.352637] audit: type=1804 audit(1621485333.250:167): pid=21904 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir723474558/syzkaller.ArO0Vf/345/file1/bus" dev="loop4" ino=19 res=1 [ 460.451759] audit: type=1804 audit(1621485333.430:168): pid=21925 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/326/bus" dev="sda1" ino=14019 res=1 [ 460.640768] audit: type=1804 audit(1621485333.440:169): pid=21925 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir328764899/syzkaller.Ot5CM1/326/bus" dev="sda1" ino=14019 res=1 04:35:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4084, 0xff4}, {&(0x7f00000004c0)=""/26, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=""/159, 0xfffffffffffffdc7}}, {{&(0x7f0000000580)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/87, 0x57}}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f00000044c0), 0x1}, 0x20007}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x1d0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 04:35:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001100)=ANY=[], 0x208e24b) mmap(&(0x7f0000744000/0x3000)=nil, 0x3000, 0x2000000, 0x80010, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x25, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000010c0), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 04:35:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x164, 0x164, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @typedef, @int]}}, 0x0, 0x17e}, 0x20) getsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f00000003c0)) 04:35:34 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x80, 0x80, 0x6, 0x0, 0x0, 0x3, 0x200a, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x0, 0x40, 0x7, 0xffffffff, 0x7, 0x0, 0x993}, 0x0, 0x10, r0, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4089, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x14) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private=0xa010101, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380), 0x236040, 0x0) r4 = dup(0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x4000000000000081) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r5, 0xf505, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 04:35:34 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2c2000) dup(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbfc, {0xa, 0x10, 0x10, 0x4, 0x5, 0x0, 0x0, 0x8, 0x11}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4040045) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) gettid() r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg(r2, &(0x7f00000003c0)={&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/241, 0xf1}, {&(0x7f00000005c0)=""/203, 0xcb}], 0x3, &(0x7f00000006c0)=""/190, 0xbe}, 0x10140) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)=0x0) tkill(r3, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x234e01, 0x2) clone(0x8080000, &(0x7f0000000780)="b8cc735d97aae78ad228b4329273aa1a88e39a72925fc929811fe3484cfb99e07326a32ba4b86dfb6d8798a9cb7603e341d786165dddfc852171f5822a6dd33519ae9755b8759c543ab93d3593c2062b03710cfe6913cf351bf60479f5e1bbe0b6eab37d53e0b9e5d5a9746c5f6533544b2fae56de442a97a9ad3d8b43867b8299536a999c26aeaacc147561216c5db4ac4fd7b49a06ffaad93abe2fd5a86cfd7f6ca36f84905451011f03ab9f790b673d61302e4da5662f67f2155dd0", &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="fa07ebcecdd9c844762713f8d2b35e39a95c78b095cf5f304dd3a2100b274b5b7d10f00e1e965d236b2a62bc3b8119cc9da3cca2379df566517143abc6d19652c98ab7b02107a246ec874b8870f891acafb6b90311ed9ac71d42750a0fe90725136c02daa805a24b13843fb77d504e9adf0ce958498d7d3c43eaa6f49ad93a4933ac67c3a74dbb62f2ae2ba9fa3fef864975d930208ce96f5233e11095c87a13c4be97bef120cd2641697acd298bbca5fe8a961a89a9c9bafd4b67cf2d252ebdf922e97374a66e3766a62d5ddaf8ea349c25002156240ef2c7c872321e1723f6a5d8941821dbd87bce9ee974c4084c9bb3") [ 461.499156] autofs4:pid:21973:autofs4_fill_super: called with bogus options 04:35:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x208842, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8f0000008b13e293247df883c691e3c0f31990af58d20980738eea5bd5f751ab6427241b873d05a3869b9c6f6489fe00"/60], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c776634138666", @ANYRESHEX=r2, @ANYBLOB=',version=9p2000.u,\x00']) [ 461.554724] autofs4:pid:21975:autofs4_fill_super: called with bogus options 04:35:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000640)='\b>', 0x2, 0x0, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @local}, 0x1c) [ 461.807811] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:35:35 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x8000) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa480, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0xb, 0x0, 0x3f, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000", @ANYRES32=0x0, @ANYBLOB="050002000a000000"], 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000180)=""/80, 0x50}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f0000000600)=""/41, 0x29}, {&(0x7f00000016c0)=""/134, 0x86}, {&(0x7f0000000640)=""/25, 0x19}, {&(0x7f0000001780)=""/4096, 0x1000}], 0xa, &(0x7f0000002840)=""/186, 0xba}, 0x7fffffff}], 0x1, 0x0, &(0x7f0000002940)={0x77359400}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x10, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r4, 0x0}, 0x20) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000e900)={0x0, 0x0, &(0x7f000000e7c0)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 04:35:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1042, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000028476fd99a13c59250ee281bd7eaabe681e89cca161a82cb56ae2be9ef7a45d568c825ff4ef3d303cc477fe28de6aa11e13662f571aec18dfb9864bedb754f", @ANYRES16=r2, @ANYBLOB="010000000000000000000200000008000b00", @ANYRES32=0x0, @ANYBLOB="050002000a000000"], 0x24}}, 0x0) fcntl$setlease(r1, 0x400, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r0, 0x8200) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0xb0300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ae40)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40, 0x4}}}, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f0000002240)="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", 0x1b3}, {&(0x7f0000000280)}, {&(0x7f0000000580)="ff9deef9cf227d37de0a956bde7047699d52390bc76d0f2687a7d943496fc3", 0x1f}, {&(0x7f0000000640)}], 0x5, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1e8}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {&(0x7f0000001540)}, {&(0x7f0000000340)="921843bcf6576e901f26fe348bdf0aa22349cf44a1a418a5b53bd6e519", 0x1d}], 0x3}}, {{0x0, 0x0, &(0x7f0000009600)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f000000a940)=[{&(0x7f000000a740)}], 0x1}}], 0x4, 0x20009010) fallocate(r3, 0x10, 0x81, 0x9) write$cgroup_type(r3, &(0x7f0000000200), 0x175d900f) [ 461.995989] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.069112] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:35:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) ftruncate(r0, 0xb) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x654000, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 04:35:35 executing program 2: r0 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000080)={[{@acl}, {@noacl}, {@space_cache_v1}, {@compress_force}]}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x20}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000540)={'\x00', 0x0, 0xae06, 0x20}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c609f2c6d657461946f70793d6f6e"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3, 0x8, 0x6, 0x7, 0x0, 0x9191, 0x402, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x3, @perf_config_ext={0x1000, 0x7fffffff}, 0x400, 0x0, 0x0, 0x2, 0x9, 0x4, 0x7}, 0xffffffffffffffff, 0xb, r0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) setresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x1}, {0x2, 0x7}, {}, {0x2, 0x4}, {0x2, 0x0, 0xee01}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x4, 0xee01}, {0x8, 0x5}, {0x8, 0x7}], {0x10, 0xd}, {0x20, 0x5}}, 0x7c, 0x0) 04:35:35 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x80, 0x80, 0x6, 0x0, 0x0, 0x3, 0x200a, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x0, 0x40, 0x7, 0xffffffff, 0x7, 0x0, 0x993}, 0x0, 0x10, r0, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4089, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x14) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private=0xa010101, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380), 0x236040, 0x0) r4 = dup(0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x4000000000000081) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r5, 0xf505, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 04:35:35 executing program 4: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="040025bd700000000000070000000c00990007000000760000000400cc0008000500080000001c00e7004626da707a0cf434b54695db1b8db9b330764b9b0faf1a831c00e700f0b30467681fdf18b14d0e8b00fe3391b50a419c19bdf2af1c00e700a206232414793f794cb2cc2f0a105c32c6fdbf02778f86840a00e80008021100000000000a00e80008021100000000001c00e70076ac8a7257503c51016283f80f8ab87936d1c5f405f726700a00e800080211000000000014000400697036746e6c30000000000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x80}, 0x800) listxattr(0x0, &(0x7f0000000100)=""/57, 0x39) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x3c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000885}, 0x20060080) r1 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@remote, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x4, 0x0, 0x0, '\x00', {0x0, 0x6, "000002", 0x0, 0x3a, 0x0, @loopback, @loopback}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 462.288036] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop2 [ 462.479994] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 462.575063] syz-executor.4 (22022) used greatest stack depth: 24000 bytes left 04:35:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/49, 0x31}], 0x5, &(0x7f0000000440)=""/147, 0x93}, 0x20}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}], 0x1, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, 0x0}, 0x6}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x48e}, {{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0x7d}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 04:35:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/245, 0xf5}, {&(0x7f0000000180)=""/57, 0x39}], 0x2, 0x7fff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x2b, 0x11, 0x82, 0x200, 0x54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x700, 0x3, 0x3f}}) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d62646e642c00da32178dd5aa7fa74f574ccb8e0ce70caf081c614f41a74544b855800d90e92f804e3564483e75d53df9b959e75a40"]) 04:35:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008cc0)) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r3, r2, r3, r1, r3, 0x0]) getpid() r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000100)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400000f30b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x50}], 0x1, 0x0, 0x0, 0x0) r7 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x4, r7}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x4, r7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="dbe9baf80c66b86868788466efbafc0cedd2f1f30f09660fc731670f201966b9800000c00f326635010000000f30d8ecbad004b8e600ef653e660f286300", 0x3e}], 0x1, 0x0, &(0x7f00000000c0)=[@cstype3], 0x1) fork() ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 462.989328] blktrace: Concurrent blktraces are not allowed on sg0 04:35:36 executing program 2: r0 = fork() tkill(r0, 0x3b) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e4f7b7061dd8b5f63616368880000000000000073732d666f7263e53d7a6c69"]) [ 463.060633] tmpfs: Bad value 'bdnd' for mount option 'mpol' [ 463.097527] tmpfs: Bad value 'bdnd' for mount option 'mpol' 04:35:36 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0xe5, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_data=&(0x7f0000000000)="e28e82c87c092e8b9b1921663dba0a412f4a1375aa787c930012bca56370fab8"}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x30, r3, 0x2, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r2, 0x8948, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_mtu}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r1) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x310, r4, 0x101, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @private0, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37d04cd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff801}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x88}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x8000040}, 0x20000040) 04:35:36 executing program 1: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0xc6, 0x20, [0xffffffffffffffff, 0x1ff, 0xb4d9, 0x7832], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) [ 463.144443] BTRFS info (device loop2): unrecognized mount option 'nO{paÝ‹_cachˆ' 04:35:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x3, 0x3, 0x3f, 0xf5, &(0x7f0000000600)=""/245, 0x8e, &(0x7f0000000700)=""/142, 0xcb, &(0x7f00000007c0)=""/203}) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') unlink(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0xd0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fddbdf254400000008000300", @ANYRES32=0x0, @ANYBLOB="08006b006400000008009f00040073000800a10077030000050019010c000000080022019a000000080026006c09000008fb9f00040000001c00238006c0a0abc8000000060003009a000000050007003f0000000e002400890e5b05891b12300936000008000d00000400000400bf00"], 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004085) 04:35:36 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) sendmmsg$alg(r0, &(0x7f00000018c0)=[{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)="fbdd44da5f37aa8d80c18c31c7d8d19b23d8d1ee453e76a8f8b149fb52", 0x1d}, {&(0x7f0000000440)="e498c8d5ebd8e952d15936b787c6b109ae792c74e157be624e860eb88b51906e5ef1580bb968a4e659584a0bda8aba50e08c20c187b08c5fc07eb1129b1451691a36e59f057eabc634902faa", 0x4c}, {&(0x7f00000004c0)="7528110213f25aafce05055e49def57441599c168370732f26b3badd5083ef64dbd64ee00d797a42abd3cbe3c127fa884bf3c92ef3351af29dbc5e6a43d8318e63313f7b2a0945a195ddcdb45e94a39318d7d4ed59aaf777356e1612a3118ea1f909104c842338de561d23a9c7faf58b75bda7863c935ae2bdc1679e7a214a", 0x7f}, {&(0x7f0000000540)="8bcf2f773efe32d2fd2146ce5f2f77da459ee6f7016969f6e3f65c81dc579b7de974ddd62ad6eb01fa64d67ddb47702f44d1b506d63a9c0b7af35710a77e62a0114e1aaa0f8b8f43f76e6042fb8922cff6e2ce828c4678458513f7d596e6ba67b1668a5873f8ff02499fa29af7a42c7b8694f0e9331ba41ed35d7105858d100e3add361bf3f54967b5", 0x89}, {&(0x7f0000000600)="e7626c75f2b55c2bb7dd7e7f7a591a7a715f212e8a", 0x15}, {&(0x7f0000000640)="1e78c5b9df645aaa0a4788714085a5bfa8a5a886ee710e5f9bbac661c4efa7fd81ef894111078edac3c247bcb4f76e923e481e9af94dba0cd9465366ae523f", 0x3f}, {&(0x7f0000000680)="665aa42a2f2bea556227e37659538145baa0d9ca08009c0fe56cae47d322ed435e4fca944c78eeca11cc0573368347c3f9fd12bf9aa53ed89bcf655151b10f2310810ce474ceedcc1d4b9205317f73d14d9092556d5ac298ac8af5a919edbfab71300e616997e559e74d87430e5dfd6ab293932000d212905b42b963caaafc24308f78356f10b3b3e198ab8bc6c1030179c18e7b667a6c93c8044c75d92e5fdc145668ceb0a1dfd172a8d610c90f0546c6a29d6c6667c7f011e5a26796b3e91a2c058e33e56c0ae0be1287966a15e405d21d03eb3fe5655b281591010d554c08662737000d22b005d5fd4663f526a847241971bcfb955a38eb58bec8eac9410c4e24f8422baf811a9ff07c31c3b36340982037f4ae1e8fc52cb008f1efd3962c1986849bf10388e802af9ba17dee158b00bcb90e6c7e0651fc5147307d7c25dca0c6b270543e3856b06fbcbffb492844922793aff50270e6d52e981728695dc9ee713a595063e637565410313d73d07d6dd9ce8883b3dfe8e3721db6bb4c5c303dafb5d9ef5f018a6aa0e0a05bcb13661b1486d4b74b674f30cb0c8961f197ee02732665f842c2dcc30dd6027bb068fbe88e49bfdf581f427283f7f1bbd89a9589bd11fdaf62f0e9c008c770e922fa625fb11885087b53c5476f7911efde0de3071bbda585368a91d6afa982ea4071f1273985a90592b0c11310da7d7fe81bf1aed9f811d1e2f8c6aede0e1af3a1a7c08cc97d13bd9d0fa2492aa22971e12b29f97785929fb86618376c35adb097793eb307f792fa8dbd4e49c79e439efede9ecc11c348e930404d0eb148b6c2bbc4437799146d7d2d848cbc5ec2fcf3152e8f9e3651c2dae058d20eb9a4f16baaae186ac73b4359ed72cba4049ce4542bb72ecc376d1b01717ef0b4e8e6533a0310552d4f6f4f7e2d389c59d0f131516aef24e727f8fba3a418859bc3d13d09d4c2e57f95c893c0badb6f67b8b7eff03a5cda2cf6f0b257c4b1068ff9c7054fb8434d281dde11cfc1f24b2c7a6b921ae6472af2d8e78896bc2e355df3fa3fd3f2df86a496972420f1ca5396232483b14a1d85478f08354ae564226aea20a38d842ee2944c465f7899d309ac5045a4ceddbcd3c51afc627fc77ecdb5d0c00c3f55e6fe46fd62c47804138e2ec86e4303fda0df66eb0704b5ab92924b902b9369474602b83ecebfdd43692ca6cc79337f04c7136770dc401dff48237c399085af5756c7afd62b00e06aa5848216aa94c501d6c79eee632d46e1d5757b3fa619d269b6b7eb8646da9a07c37a42fc1963cf5fe0b11be0c0c38db784e80c168fed7b7aaf814c7bd7edfd138bedb333dbf9a7669db157baee19f6a7f132c478e9f463c0b7c9b3fb7f736636ad9578adb08352abe881fdddf6cd71d14c5ceb0c1ac65e2e4c623f78ad9ed4fe0c5f016a7d5b316be1e1facafc8f67e3ce8e606c259f3319460514904ee78d6a27d6a661dbdc7c2819b89fa649f5c16882931273c12fc7c83f1c85dda005ded38cc63c2ee2b0ea4c38ee1a04a2e8fb0296e93dd74b598374eec719eb940d97656ca5a2260eaa7c8438f5dcb14f9fa1d50a180ab4e76dd526c454dce58399de2da1924d1e620167db804f3e3469cab84683dcf1b8c45b2c3f408acf95815dba04301f3c19824518b00883c9afce2f0ada55d12b8bb2db1e94a3574b2f4d3ef112434046cf128303a9094eb89d3db2cd56e699a7582546a3567e087992fd480669739636605c3e1f1aef8401211780e4e427627d5f00eb86620016d16c2c75faa96ea52ddd3e6c314e53348a37735143ec83a722d2a88630f4506176c25ebd4a42523646175b15d990f472fb0442a6ac3f70b7cf6e662a94c07541d57eb719b7b3b3ae0e7e06dc150ff332f56c6536c10c08eab9376eb5a2c9d3dd85b128c3dac5552c0c615bfca3a0f935562120dff3fb88d68fc3c99b2eab66cd412210c73975dfb6684f59b64a91f9896ed94803615cfa57620e2ba2574dd9c74da1f8e1cecbd5b1a55ffbc758cc1fa676d79a36084c967baf67adec8c5eb2c0c1976eac727406fb9ea5be31e0e6a70bc728706b3d3a35c07ad754c1da5970b925e39e1e1d73db69b051edeb487a1e1df6dcbf4429dbdfeed5dd792ea8d6d2da0a47fbb188a75e6a5e97c2d04a66141bf69130ba2c7e917bbcbdcab9e7e0d09faf62257164ceda37dbfecc50edcea5a71b65db55643c7517ae300cbed69159a86e7a77a8dd59d4e96480f1b8d67c41721fcc4b29eb03109fbb2945640a627232aaa20a3934ce6b09553792a02084abcda782418fa6a954b69832008f16eaa60ec5a509ae491ad12f376b9f46c3476306738b18d230bc08f22a2a7f217e8aad7e670ede26d6ed22378545be16ee8f3cf3cbef8af3e465b41389f0b87f3b469338910be4319b75f239a1bd122970c4538f71103710827d8c11b086129357a43a84f14bc14e98dfcc83deddd9bc9c5aa9afee8ead5665a050cc2174ad192b8805eeb2773a7a485afa1c07582291deb05a9c89d976058cdd7989f51173e064eebd5f4b44d022cc6fbfd84acf40cd62f12f883dec15f3c84a68818f01456fa66bd61f3a19ade2bed7d2ac770a6e2bd9c5165bc985fb5c8d05bc5248656b771bd69312df4c4145d259a93e7cf99677b25d96fc6a1ef34d26b8758edcfdbdc39471e52290063f8bd2f9df9acdf448da1f0a5ca112084bb5eebad1a19d9e963406398939842ba4d086e36a17713006943072bca3ebcd45a033ded8dc6ff4fa61e0c26dc2a5f4b364b93a91c175e4ec5c20357cea5ab2ead82c234b82fd6b5940d4d79295b182d870856233f460093c5d24512ea95d394e23aa93362f920a7f30097622f650e6707c213a52f52c1d3b05e64a2e7bc54cae42c6dfd6aa84b444aff091711b33f885e97993d9172eb34253c70cf98587bcb00e5c022f39b09f911b27d3aa546bdb0a3266a3b319d27cec8deac589ccfbfa5dd7bd9ec5a789f1391702aca020a2c5368304eb6f1ae90b35b6dd30f289a40f076dc464d466fb47b37d5882fd465f8f8f581c00ef508ca84daa913a1901876c5ba4c747108dcad9b31e6c78b3cb1c8ab1290fc2a436218e576cb147aca805cf548fd497832640b69511f7a2a46745f607796e9ee82d1302951be58b8f1444e6835a0d0df02af376730246c743418f636034f2fd5283ed9db11d8838dd0520ca54082c8e545d1fe02abbe8d2d095b73b602511cdcbbc7451206dc04669eee6dada54e1d64ddce6e59d774c7a83c087aa7d49b7b919776896deb5744320e32c6b09076605a4899e41479af70191ead1490a48ee28860e16895b2e76d08298e2193170d3b770d58d80961716f0b33b443574a531b8bacd00ac8218c75c482af919cac3617d75642b5cec9aa49b8f3ece7431d3dd843c1f353c15166e870b3a33748257a385817f52d218f4166759531a354e1a7c99f4889839058ce482d37d5018e73e2ecc15ec9b8c06724244598bf5471527e97dd50020d72d486f8e9f0e8539432d31e32cc42ad0c5298ccbae1f1a84725654eda8be1e3b50930da368564ada194eeec49ff02184d1b75611726231c49adbec97a5c58e26755b2da475bb62fcdc9304e9a93ab16eb300302d080fe2993f948e7398c2c0d241beacc964dd727282aa6d033b16e3c1d6b28c06d8d26504db8e699afa0593db9e6beb25abee24206cb4dc2557191896ba65a498c7d37f529553aa26ad9df3c9857c62456b7888f2783a8507623e82455b72aa39787c237f0344563a95a4186eafb3a79e2117fa7e838dd60dbeecbec7573ce919db76153ea7e9fb579e54fb3f6002b99f34554d770c0cb842417d79d250083985a37642879beb2a9de6fef7d143e4a235cefe9afcb4da8bbee4d147d45485cb6cd4fe9e1592602d2134b96c787b5663a5cc368c7628399e657b7398d15abd0bc06e85e1fc03291192fac07f78f083ff03ba783285546e726fbee67c23376cfdd20cbbb16a764a31ec16bd3c468a998cbf424cf566f44da27f9d8b3834d58785f00bf341d3a675a7bf8629b495de5eea6a0bf99cba0d081dbef71ae5bd96863ebcbb622a84457d81a7e1cc6b38037aab0e86adae5aa77729f80293829140d2f7e505f322063c30f49e7fcad460facfb6cb1ca4e72c866a4afac434e65f08a7b53888f26104c771b65d1bd57619f5cd0d6cb2be9046ae7aa16c2d2bd4925776f26dda798bc11d3ec4720f422afcea186582af9d8f0d4afc699f02125be46ce78032739d73ccd0925ec8dd190d5deac30dd6a60873216d35e5afa0878c856c91bdbdf9e66bda90a5d392ed14ac9d5e3f3fdf3ebf9dc83a32f5267f964d85eb33c7598eafbf47ac3eec4770debdaa6ca7fb9de191f5f597a82e5eb1418e017016643adf5dd068bc483a4b3dbbc789c7e22bee4655ce5a22953946b0a7ad864d35705dcc3cbd3795faa0c38486405a19c42bb4781e5f061849672be2933a1e3934a8b41d6947edef36eac1bbc266c34fed9c5bc27765a5b0a9332fb5638cab1287d58f9d81a9c3baf00445ff570f84cbf4cd6026ad12cdb9a3960e77346b307e9966d43f3211259959a04e0921f55a0eb9bb5ee5636c04fca34627b19187856f9551ddfed31c9351a037fe441a810b971385a14a6d1cf65aa69f1cb49be06499d4dce84dbb461a0a698d84039cc6ec872630f112475e78e649e7151067e6fda698c4e355804639b364cfdc257767906a8e68955729ac742138fcd018b7b212303713d09c7fa78756c5c963181eba0957d4bc30706bd3f9a25badb5bed68d2147d3a399732751d283332834072f209d094c392bd5fec212a607695ea901aa77c7179737702a88d55149367ee81edac4b7c5f3ea0113cf3b3b92b6884df4f73b4bd4dda74f034a0b1a5769ba5969f86b0afdf1e1883a3bb7ccd7affc5fe515a60b09b189c35131584b3b4b78dae26d6faa2aa8ec82ed8cb89dc351a3e18bb2352d069ec1510869a834f141c6f285f1825526606d82e6ffa3fd9c9bfb322a798ab34d4b0e94ab71e3681004bbf12bb4d632a7408fa6dd02f495abd5bab0d72f1d627a930b6b9e097cb7abbbf6583b63d1160b1a7480e58d91361c04d1ef805bd378eac0dc32caf67c068000d9ea26149dd53d0dbad80fa015bd3c746aeaa4a3269a1591b617dc46649e75ed9bc96b74ec6087b3e15811f08c04785aa7ca55b50bd1d0a5c8da94466f50924fd93c67ab161ec2b479c96520207e80a8e7c076204adb1bffd347d27b8c8375ddf344147ebf1e76c224fc1e5e6da1539e196206ef45a17a5abe1e4672d1b16c9b33829f402e6a37be29a7225749a2b3662d0c1500a6a352dec655c9db7cef88850d66474f0123c9616139b6ad19526821f6297f3004092ab5feef2caaba9301e19b5242af447f80ad72bca7792a87ff1f7bef5c5b336f987b7fc1b8039c4e36f9dedca5323ed61ed8786ed7a2061ffed36c88dfc0d26668e918479c78df326d1b49eb708cf3e7fe8c0a494fc15023a69cb575cb8bae71b2265a751e29ab7e4ac07807b0902b4dcb07a4fd75552dad868bfe02af681a84256a09629f4ba3f1d4557f1f32e51f993a66fdf2870868a74d636891ef7adc4d329250f871ed76e547e4c1067a80781e984c703f1bcb1de7312a9bc9d136c593c210364c4ef1e1a0c988a54982a4f891daa52fbde15918d91bca45342c170745026f2e5430f8a993d8314f4ce6dab86b973ddfd92504160ea510d2015d839bd60070b16584c2c770bb227a6021ea3a02fb0c3e392b", 0x1000}, {&(0x7f0000001680)="42fd408067e8bb4e300a70c3eeffc466d377f95d5ccc065d1885fd6d4d70a05f9fd9db6a8edb5f4475e02a81d780d6f761c4c5f27a6116f8c7d56bff4740757bcd684e7364fb3f40320d20b6bb32296127618ee02aa1be55b141cd377813bf575305705036cef3a5e0d6724207f20cd8697ce33966817f269e99eaeff03081c0f5a644007a065e0a591699c7e8030fe8a826", 0x92}, {&(0x7f0000001740)="8c501a5aec6b5f9986aab35ab2ce65a9a11a8daf4e634c857f6a93d5cdf4063ebe974c47a469483cdaf65afb7053fafe8d75c937a380c40350aaab28f507ace04336caf97b3994745176293cc0f1c66c30b6d36b6a84b155b1888ceb9954e77f1da21298256dcfc3f1631b0fd5848150678cb55cb92b85abfc94e32d7680e0c09653f20c5ab2931b38a177cc00840f5e036f583cdedac649ca6028e5ac3f23ba90fe28a5d619", 0xa6}], 0x9, 0x0, 0x0, 0x10}], 0x1, 0x800) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x800000, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) sendto$inet(r4, &(0x7f00000001c0)="b91067d2c80b46423789aa02cbc0ef0e4365d053cb8934aa488c5e6f41c67618f878eb4526ebae5f38349f3c0d2af5e9ea378beb6e1e6c47f80fd59fd2ac7e7a7701e0d1fd2cbe55b21b85447e793709cb74bad374bc715724f112cfeb671635c722d6b39eca8858f28335094296dfa47876c02534c1a9607d6b00ea6c78425a0ab14dba1c848b1013b6bc8ba47195b246581a91a09a1a2844b1c2dce2", 0x9d, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r5 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@private, @in6}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_tcp_int(r5, 0x6, 0x22, &(0x7f0000000140)=0x8, 0x4) [ 463.275283] BTRFS error (device loop2): open_ctree failed [ 463.383317] BTRFS info (device loop2): unrecognized mount option 'nO{paÝ‹_cachˆ' [ 463.455346] BTRFS error (device loop2): open_ctree failed 04:35:36 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x1, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl(r3, 0xfffffffb, &(0x7f0000000300)="e836d719e69bc88917f7d269419828e37fc512fa165f7be09f32807b0eb998") r5 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x6) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 463.590246] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:35:36 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(0x0, 0x2, &(0x7f0000000440)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0xffe1, 0xffffffffffffffff, &(0x7f0000000380)="7adae17f8f3f41e3c64412bd5e8f4201ed24c6d60133d0057879ad572295146844d35e76f607d8a2256b6f4ebcc24b5537d69b17b04b20e3761763646a2b6f90d7ce1034cd833a73b14d4f3ebf888f53d51365979d176ef5f8", 0x59, 0x5, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x2, 0xffffffffffffffff, &(0x7f0000000300)="8bc8c42846b8e4e09931cde5187776d87a72b13e9dc43486d605778823a0f1", 0x1f, 0x0, 0x0, 0x1}]) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x0, 0x0, 0x4}}, 0x14) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000000)) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x10000d, r5, 0x0, 0xffffffe4, 0x13, 0x5}) 04:35:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000080)={0x6, [[0x2, 0x1, 0x2, 0xfde6, 0xb5380000, 0x8, 0x8e, 0x6a1e], [0x7, 0x3758, 0x1, 0xd51, 0x8000, 0xde, 0xffffffff, 0x5], [0xe1a, 0x800, 0x1, 0x2, 0x8, 0x56e6, 0x3f, 0x400]], '\x00', [{0xd5, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x2, 0x0, 0x0, 0x1}, {0xff, 0x7ff, 0x1, 0x0, 0x1, 0x1}, {0x1f, 0x5, 0x0, 0x1, 0x1}, {0x7ff, 0x4f, 0x1}, {0x80000000, 0x400, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x5}, {0x7, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x5}, {0x9d8b, 0x8, 0x0, 0x0, 0x1}, {0x8, 0x20}], '\x00', 0x5}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x4fb) 04:35:37 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x100, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa000000, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}], [{@obj_user={'obj_user', 0x3d, '{*,-'}}]}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0xffffffff, 0x26316fd4}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/192, 0xc0}, {&(0x7f0000000180)=""/117, 0x75}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000380)=""/8, 0x8}], 0x5, 0x2, 0x401) [ 464.178029] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:35:37 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x1, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl(r3, 0xfffffffb, &(0x7f0000000300)="e836d719e69bc88917f7d269419828e37fc512fa165f7be09f32807b0eb998") r5 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x6) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 04:35:37 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x80, 0xc3, 0x5c, 0x8, 0xdc, 0x0, 0x1, 0xa00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x43020, 0xb6, 0x2, 0x7, 0x0, 0x8, 0x546, 0x0, 0x7fff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x154) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl(r3, 0xfffffffb, &(0x7f0000000300)="e836d719e69bc88917f7d269419828e37fc512fa165f7be09f32807b0eb998") r5 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xa4081, 0x6) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 464.310270] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 464.365218] kauditd_printk_skb: 19 callbacks suppressed [ 464.365225] audit: type=1800 audit(1621485337.592:189): pid=22107 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=21 res=0 04:35:37 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x100, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa000000, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}], [{@obj_user={'obj_user', 0x3d, '{*,-'}}]}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0xffffffff, 0x26316fd4}) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x400086) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/192, 0xc0}, {&(0x7f0000000180)=""/117, 0x75}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000380)=""/8, 0x8}], 0x5, 0x2, 0x401) [ 464.433751] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 464.555706] audit: type=1804 audit(1621485337.642:190): pid=22107 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/352/file0/file0" dev="loop2" ino=21 res=1 04:35:38 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x3d0f00, 0x12c) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x20000, 0x20) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10002000, 0xc}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x80000000}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xffffffda}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x38c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x2dbe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x14) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) r3 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x27, 0x1, 0xf8, 0x0, 0x4c9, 0x0, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x3}, 0xc, 0x9a, 0x7, 0x9, 0x8, 0x0, 0x9, 0x0, 0xfffff801, 0x0, 0x5}, 0x0, 0x3, r3, 0x1) [ 464.839445] audit: type=1804 audit(1621485337.642:191): pid=22107 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/352/file0/file0" dev="loop2" ino=21 res=1 04:35:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x2, 0x5, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0xc001, 0x100) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) [ 464.953905] audit: type=1804 audit(1621485337.682:192): pid=22107 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/352/file0/file0" dev="loop2" ino=21 res=1 [ 464.985633] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 465.053563] audit: type=1804 audit(1621485337.682:193): pid=22107 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir065900640/syzkaller.HiL8rn/352/file0/file0" dev="loop2" ino=21 res=1 [ 465.087624] audit: type=1800 audit(1621485337.742:194): pid=22127 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13958 res=0 [ 465.117623] audit: type=1804 audit(1621485337.752:195): pid=22127 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/25/file0/file0" dev="sda1" ino=13958 res=1 [ 465.196635] audit: type=1804 audit(1621485337.762:196): pid=22127 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/25/file0/file0" dev="sda1" ino=13958 res=1 [ 465.277609] audit: type=1804 audit(1621485337.792:197): pid=22117 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/25/file0/file0" dev="sda1" ino=13958 res=1 [ 465.391488] audit: type=1804 audit(1621485337.792:198): pid=22117 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/25/file0/file0" dev="sda1" ino=13958 res=1 [ 465.393633] IPVS: ftp: loaded support on port[0] = 21 04:35:38 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) write$binfmt_misc(r1, &(0x7f0000000280)={'syz1', "9757805e72bdd2442c2499c7c1343ece5b80453202310d17381c0acc1476784e15422d5bb97e488f2d5099e257d80cf4b76b64efe07f78a13aa1364007ab2b1ef917f68e92d9d8cd1b2cf5995e6f69048b"}, 0x55) [ 466.774336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.790476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.802383] device bridge_slave_1 left promiscuous mode [ 466.810740] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.840444] device bridge_slave_0 left promiscuous mode [ 466.848495] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.861513] device veth1_macvtap left promiscuous mode [ 466.867235] device veth0_macvtap left promiscuous mode [ 466.873715] device veth1_vlan left promiscuous mode [ 466.878971] device veth0_vlan left promiscuous mode [ 467.024305] device hsr_slave_1 left promiscuous mode [ 467.039118] device hsr_slave_0 left promiscuous mode [ 467.059893] team0 (unregistering): Port device team_slave_1 removed [ 467.074782] team0 (unregistering): Port device team_slave_0 removed [ 467.085700] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 467.101315] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 467.155605] bond0 (unregistering): Released all slaves [ 469.925784] IPVS: ftp: loaded support on port[0] = 21 [ 470.147662] chnl_net:caif_netlink_parms(): no params data found [ 470.251226] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.263772] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.273636] device bridge_slave_0 entered promiscuous mode [ 470.286851] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.294700] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.307907] device bridge_slave_1 entered promiscuous mode [ 470.341048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 470.354957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 470.393440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 470.401610] team0: Port device team_slave_0 added [ 470.414162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 470.422369] team0: Port device team_slave_1 added [ 470.453034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.464346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.495376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.508049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.519729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.554115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.566977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 470.581626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 470.621698] device hsr_slave_0 entered promiscuous mode [ 470.627932] device hsr_slave_1 entered promiscuous mode [ 470.640764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 470.649119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 470.790200] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.796675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.803610] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.810042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.871062] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 470.877437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.893969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 470.907041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.917833] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.931721] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.944360] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 470.955980] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.976202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.986557] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.993556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.017185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.031067] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.037853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.066717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.075597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.089880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.102206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.114022] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 471.125263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.180149] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 471.192907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.207919] Bluetooth: hci3 command 0x0409 tx timeout [ 471.221712] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 471.240402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 471.255916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.272993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.285681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.344855] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 471.355569] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 471.364609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.374057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.402087] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 471.409755] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 471.417866] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 471.427620] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 471.436746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 471.445699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.454178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.462243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.472325] device veth0_vlan entered promiscuous mode [ 471.482542] device veth1_vlan entered promiscuous mode [ 471.489260] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 471.499919] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 471.512127] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 471.522285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 471.531377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 471.540038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 471.548038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 471.556353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 471.566754] device veth0_macvtap entered promiscuous mode [ 471.574437] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 471.584018] device veth1_macvtap entered promiscuous mode [ 471.592012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 471.602583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 471.613491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 471.622943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.633800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.643731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.654708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.665439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.676980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.687235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.699754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.710178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.721350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.732663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.744335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.756256] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 471.764291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.771450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 471.779351] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 471.787254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 471.797052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 471.808234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.819009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.829602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.840322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.850006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.860455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.870765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.881917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.891551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.902649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.912549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.923172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.934806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 471.942941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.951242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 471.959896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.115800] EXT4-fs (loop4): Unrecognized mount option "" or missing value 04:35:45 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 04:35:45 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x3d0f00, 0x12c) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x20000, 0x20) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10002000, 0xc}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x80000000}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xffffffda}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x38c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x2dbe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x14) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) r3 = syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x6, 0x27, 0x1, 0xf8, 0x0, 0x4c9, 0x0, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x3}, 0xc, 0x9a, 0x7, 0x9, 0x8, 0x0, 0x9, 0x0, 0xfffff801, 0x0, 0x5}, 0x0, 0x3, r3, 0x1) 04:35:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x61f0, 0x0, 0x0, 0x0, 0x5e47}, [@call={0x85, 0x0, 0x0, 0x51}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0xb746, 0xee, &(0x7f0000000700)=""/238, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x8, 0x10000, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 04:35:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x8, 0x5, 0x101) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x5, 0x8000024, 0x1, 0xdebb, 0x1ff, 0x2, 0x3, 0x2, 0xfffffff8}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x5, 0x10000008, 0x0, 0x9, 0x0, 0x4, 0x1000, 0x5, 0x800}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0xff, 0x7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x3, 0x7}, 0x0, 0xc, r0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000400)='./file1\x00') r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300), 0x101482, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x3, 0x7, 0x6, 0x0, 0x2e, 0x200, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x5, 0x8, 0x5d09, 0x5, 0x1bd4, 0x0, 0x5, 0x0, 0x4}, 0x0, 0x1, r1, 0x1dbbfe451882a7bd) chdir(&(0x7f0000000440)='./file1\x00') chdir(&(0x7f0000000480)='./file1\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000500)=""/6, &(0x7f0000000540)=0x6) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8180, 0x98) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f00000008c0)="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", 0x37b) sendfile(r2, r3, 0x0, 0x1c500) iopl(0x2) 04:35:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x10005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x200200, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000180)='\xc6!\x00', 0x80, 0xe0, &(0x7f0000000240)={0x7, 0x9, 0x4, 0x4}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r1, 0xc02064c3, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0xf8c, 0x4, 0x1}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x0, 0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x8800, 0x0) 04:35:45 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x2}, @ethernet={0x6, @random="c44f5b1744f0"}, @phonet={0x23, 0xf7, 0x6, 0x3d}, 0x60c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='wg0\x00', 0xc5, 0x1, 0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x15, 0x9, 0x1, 0x4, 0x11, r0, 0xcaa, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000afba6986dd4b42f6bb66c0d402a0ad6a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000000140)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x2}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400000000000000f564c1f100000000", 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e247c834d8a000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3c00160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1002b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24ef0e2499000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen785856204/file0/file0\x00'/96, 0x60, 0x3c01160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81002b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24a07a97ab000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e2479694265000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3c04160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102210000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e24f95566c5000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014300)="02380000030000002400000000000000000000000000000000000000000000000000000000000000000000000238000003380000043800"/64, 0x40, 0x3c05160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f0000000000000000f43c7e24f43c7e24000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013800"/64, 0x40, 0x3e01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed4100250000000000000000020000007c0d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f00000000f43c7e24f43c7e24f43c7e242dfa8810000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3e02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3e02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014b00)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) [ 472.203412] EXT4-fs (loop4): Unrecognized mount option "" or missing value 04:35:45 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 04:35:45 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 04:35:45 executing program 3: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x2}, &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) unshare(0x60000000) 04:35:45 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@undelete}]}) [ 472.421327] audit: type=1804 audit(1621485345.645:199): pid=22453 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/27/file1/file0" dev="loop1" ino=22 res=1 04:35:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x80900, 0x0) [ 472.490228] IPVS: ftp: loaded support on port[0] = 21 04:35:45 executing program 2: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 472.601398] audit: type=1804 audit(1621485345.685:200): pid=22453 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir685308936/syzkaller.Z5cAix/27/file1/file0" dev="loop1" ino=22 res=1 04:35:46 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 04:35:46 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 04:35:46 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 04:35:46 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x400002) 04:35:46 executing program 1: modify_ldt$write(0x1, &(0x7f00000001c0)={0x80000001}, 0x10) 04:35:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000900)) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x0, 0x1b8, 0xffffffff, 0xa8, 0x0, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, @gre_key=0x6, @port=0x4e23}}}}, {{@ip={@multicast1, @loopback, 0xffffff00, 0xffffffff, 'lo\x00', 'ipvlan0\x00', {0xff}, {0xff}, 0x16, 0x1}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={{0x40}, {{0x3, [0x0, 0x8, 0x7, 0x7, 0x3, 0x6], 0x6, 0x3}}}, @common=@icmp={{0x28}, {0xb, '44', 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x18, @loopback, @remote, @icmp_id=0x65, @port=0x4e23}}}}, {{@ip={@loopback, @loopback, 0xffffff00, 0x0, 'geneve1\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x2}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30}, {[0x4e24, 0x4e23], [0x4e23, 0x4e23]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x6, 0x0, [0x0, 0x3b, 0x4, 0x16, 0x21, 0x1b, 0x2f, 0x1d, 0x28, 0x1a, 0xff, 0x6, 0x0, 0x3a, 0x1f, 0x34], 0x2, 0xe0, 0x20}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr, @port=0x4e23, @port=0x4e23}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) open(0x0, 0x520002, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x20900, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x1b4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000080000000100000000", @ANYRES32=0x0, @ANYBLOB="000200000000000008001b0000000000"], 0x28}}, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x2) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x10, r0, 0x82b8e000) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x202, 0x0, 0x0, 0x0, 0x7fc7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 04:35:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x50}}, 0x0) [ 473.271416] IPVS: ftp: loaded support on port[0] = 21 [ 473.302402] Bluetooth: hci3 command 0x041b tx timeout 04:35:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 04:35:46 executing program 1: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) 04:35:46 executing program 5: ioprio_set$uid(0x0, 0xee01, 0x4000) 04:35:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) dup3(r1, r2, 0x0) r4 = dup2(r2, r3) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18}, 0xffa0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 473.763421] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.772736] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.981531] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 474.006606] batman_adv: batadv0: Interface deactivated: batadv_slave_1 04:35:47 executing program 2: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/118) 04:35:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_b, @device_a, @from_mac=@broadcast}, @a_msdu}}]}, 0x4c}}, 0x0) 04:35:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) 04:35:47 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) 04:35:47 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="cf", 0x1) 04:35:47 executing program 3: ioprio_set$uid(0x3, 0xee01, 0x2000) 04:35:47 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 04:35:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000006c0)) 04:35:47 executing program 3: getresuid(&(0x7f00000001c0), 0x0, 0x0) 04:35:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_b, @device_a, @from_mac=@broadcast}, @a_msdu}}]}, 0x4c}}, 0x0) 04:35:47 executing program 4: process_vm_writev(0x0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/220, 0xdc}], 0x1, &(0x7f0000000e00)=[{&(0x7f0000000a40)=""/184, 0xb8}, {0x0}], 0x2, 0x0) 04:35:48 executing program 2: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000060000000100000000000000b429000075000000060000000000000001000100000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000400000000000000000000000000000000004000000000000000000000000000000ff7fffefffffffff80000000000000000800000000000200000000000000c47f00000000000000000000080400000000000000000000000000000000010000000000d709000000000000008f040000000000000000000000000000000000000000000002000000b060fd3b3999179416655a5957e2925300f9ecf327a4f4cb08f200000000a00000000000000008000000000000000000000000000008040000d600000000000000000001000440000000000000050000000000000001800000010000000000badae9ca523ecb60b253be5d4800000000000000000000000000000902000000000000000000c7814922b8285218f25e03578c31a14dc0718eae01b580a5e862fbe01b98cbce74308cad70cfcabeb4a4d6abf120f1050af7d5694803563b2b815fd4632dbc21c9b3a184a347e38079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f876dc416e1b44873ea24e78e496debcf663b12fd189fe29ae4fc00"/585]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:48 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 04:35:48 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 04:35:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 04:35:48 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) socket$inet_icmp(0x2, 0x2, 0x1) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=r0], 0xa7c219) [ 475.366510] Bluetooth: hci3 command 0x040f tx timeout [ 476.133175] IPVS: ftp: loaded support on port[0] = 21 [ 477.157853] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 477.171009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 477.179843] device bridge_slave_1 left promiscuous mode [ 477.187341] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.194923] device bridge_slave_0 left promiscuous mode [ 477.201248] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.233446] device hsr_slave_1 left promiscuous mode [ 477.242331] device hsr_slave_0 left promiscuous mode [ 477.259419] team0 (unregistering): Port device team_slave_1 removed [ 477.269644] team0 (unregistering): Port device team_slave_0 removed [ 477.279900] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 477.293276] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 477.321486] bond0 (unregistering): Released all slaves [ 477.445832] Bluetooth: hci3 command 0x0419 tx timeout [ 478.897009] IPVS: ftp: loaded support on port[0] = 21 [ 479.001851] chnl_net:caif_netlink_parms(): no params data found [ 479.065681] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.076451] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.088036] device bridge_slave_0 entered promiscuous mode [ 479.096692] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.105608] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.118308] device bridge_slave_1 entered promiscuous mode [ 479.138084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 479.149261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 479.171313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 479.180375] team0: Port device team_slave_0 added [ 479.187329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 479.195272] team0: Port device team_slave_1 added [ 479.215641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 479.224954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 479.252662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 479.265297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 479.272866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 479.302383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 479.315568] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 479.324865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 479.347740] device hsr_slave_0 entered promiscuous mode [ 479.354698] device hsr_slave_1 entered promiscuous mode [ 479.362162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 479.370295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 479.451823] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.459674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.471409] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.479388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.516030] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 479.523302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.535725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 479.549554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.558530] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.567951] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.580471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 479.587938] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.597578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.606690] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.615659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.627062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.637400] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.645728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.665543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.675313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 479.684216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.694632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 479.705343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.716107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 479.722236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.738966] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 479.747941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.755898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 479.769911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 479.830016] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 479.842224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 479.876665] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 479.885770] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 479.893020] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 479.904623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.913353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.922761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.934917] device veth0_vlan entered promiscuous mode [ 479.945657] device veth1_vlan entered promiscuous mode [ 479.952108] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 479.963755] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 479.975839] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 479.984158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 479.992737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.002877] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 480.014156] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 480.023058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.036668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.048877] device veth0_macvtap entered promiscuous mode [ 480.056526] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 480.067127] device veth1_macvtap entered promiscuous mode [ 480.073892] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 480.084397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 480.096364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 480.106936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.117574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.128813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.140956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.151207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.162134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.172541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.186627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.199282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.213013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.225401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.237756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.252007] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 480.262012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.271230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 480.281162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.290035] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.298378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.309516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.321271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.333041] Bluetooth: hci0 command 0x0409 tx timeout [ 480.339343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.351621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.364286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.375885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.388295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.398482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.409457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.420143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.430669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.443828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.455512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 480.462987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.473100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.482659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:53 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:35:53 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:35:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0xfffffffffffffffd) 04:35:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x1}}) 04:35:53 executing program 1: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:53 executing program 2: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000243000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000180)=0x28) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000060000000100000000000000b429000075000000060000000000000001000100000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000400000000000000000000000000000000004000000000000000000000000000000ff7fffefffffffff80000000000000000800000000000200000000000000c47f00000000000000000000080400000000000000000000000000000000010000000000d709000000000000008f040000000000000000000000000000000000000000000002000000b060fd3b3999179416655a5957e2925300f9ecf327a4f4cb08f200000000a00000000000000008000000000000000000000000000008040000d600000000000000000001000440000000000000050000000000000001800000010000000000badae9ca523ecb60b253be5d4800000000000000000000000000000902000000000000000000c7814922b8285218f25e03578c31a14dc0718eae01b580a5e862fbe01b98cbce74308cad70cfcabeb4a4d6abf120f1050af7d5694803563b2b815fd4632dbc21c9b3a184a347e38079af634e3fe8758179e01c66d9144bdc859141c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d8c6bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f876dc416e1b44873ea24e78e496debcf663b12fd189fe29ae4fc00"/585]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:53 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x48050) 04:35:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14}, 0x14}}, 0x0) 04:35:53 executing program 0: getrusage(0xcdc4141d1d9b4b46, 0x0) 04:35:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)={0x74, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x42, 0x33, @mgmt_frame=@assoc_resp={@with_ht={{{}, {}, @broadcast, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @default, @void, @val={0x2d, 0x1a}}}]}, 0x74}}, 0x0) 04:35:54 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 04:35:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='&\x00') 04:35:54 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000880)) 04:35:54 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x1000000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x180) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x6, 0x6, &(0x7f0000000380)=[{&(0x7f00000001c0)="0466815032e87c1e0f74c775b4b34a8749e6ebf314f8a19aef679b7b4e98b4bce4813bca40fccd498c045b3831728bf0e5bbc293694253d197e92ece2a", 0x3d}, {&(0x7f0000000500)="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", 0x1000, 0x1}, {&(0x7f0000000200)="fc4090c92be9a994e910f36b91d04b8f8c44acfda042a731f30e443cb62db4a21b4f4380499614c62c4d8b09f2d354c2996657b0ea2502f8d1636d353a12e557804a175137d394498ec09312f9d3859dc6a06b2741fbfebebdd7629bd07eadf0a53b03e334308c60a8f4a9788d928a75fa5e730a1065b51f53fa0ab5c59d6cc1232077b5168f2b5ea1cf6fc9a8197cd37b21a44fec7fea4e5bf8a3c4ddd96a1e9e5eb1e03cd2d15ce9aec01ffa2a64c80590ba6e652d6c2f6daf27258047d27feebc0d22b6c9863f81fc9c689641a7ee763b55d07049a0edac860937275dc55bc5c1d24f0fc6745bb338", 0xea, 0xffffffffffffff00}, {&(0x7f0000001500)="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", 0x1000, 0x7}, {&(0x7f0000000300)="6a1ce451f9eeb3c3a0ef0849aab9852a9080444101698d337c215cff0e1acdeb5d8509bde4bc47f3d6e819bdc3e0fb3a", 0x30, 0x60}, {&(0x7f0000000340)="e73ca859e39b9b92fd54333b8fae57f8ce463351c197c5d5b5011465ddc062b4d1df2107fadc3888d7", 0x29}], 0x10000, &(0x7f0000000440)={[{@utf8}, {@sbsector={'sbsector', 0x3d, 0x7}}, {@hide}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}], [{@fsmagic}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@obj_role={'obj_role', 0x3d, '/'}}]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 480.920986] IPVS: ftp: loaded support on port[0] = 21 04:35:54 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, 0x0) [ 481.362906] IPVS: ftp: loaded support on port[0] = 21 04:35:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x100000000, 0x9}) 04:35:54 executing program 0: timer_create(0x6, &(0x7f0000000e80), 0x0) 04:35:54 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x113000, 0x0) 04:35:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r2, 0x0, r4, 0x0, 0x6cc253fb, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f00000003c0)='./file0\x00', 0x3, 0x6, &(0x7f00000008c0)=[{&(0x7f0000000400)="17876449fa0c5ae623180082bb64", 0xe, 0x7fffffff}, {0x0, 0x0, 0xffffffffffffff81}, {&(0x7f0000000640)="9a15961a2f062e2e4aa9c8a578fa4f1d05c6cc8f3878894805b99715fddc75125fbedbe960482b2833dcf885ecd5dab1737918bd317bd1f6957e97e7488fe0ace491f777146faa3faaf8865a71541e5825c1c0020c4666178ca19aa4ee4bcc81f5e7d65af8ca172ee1dc0c3f7cbe403c6e8377c1fb5645", 0x77, 0x7fff}, {&(0x7f0000000700)="fbd6661c01679fe4d80df7b8854f6dfb1512a9278b4c771ba9d9043cf201c8cbed7316b324d70e8cf25d2c6ad847513d4801213bfed4a72b60989b556dc8c2fbbc461bb7df6d6f5447fd1e164fff19898343721c5f8be676127f52cc01b79371eb5712d4decf2f8fcef7b31cee11ce6bca68741e5ca165635a036f10aacab6d8e3b129f6805ab7387a3394ab3b324d179bb879535f711e317017fb6d135dbfccf347a12615f2827dfada6adfbee3f8f845f762b68a3312af29c68c521d47acef536c64bd304719227d5fb7045f048342f900b84b1a529a898d1c273fd957c3d2cc72ce563d691ca8794727085fd5b3e7431b", 0xf2}, {0x0, 0x0, 0x6ca}, {&(0x7f0000000800)="787730fcacacf68fca4dc29876a02cfc8d9782c4ef3e615f823172e9766404d1d5ca84ed3d3cc82271a36a803d6a24f32cbe29c266069f308be52b64907958f88f1274fd91e5d5dddb55a1c0dc6f230e797f8ce5ee063501b1377a3b2d16bfc35e2c5949e3734d2e920e7af201f14cd1dc90feee9f4dd2e7b48fc1d607b44466ab5e578b9ee79c0a6750312082", 0x8d, 0x3d}], 0x50, &(0x7f0000000980)=ANY=[@ANYBLOB="716d61636b6673666c6f6f723d3a282d2d5b2740275d213a242e2bf8292c66736e616d653d7d282c6f626a5f757365724e6d6f756e747374617473002c66736d616769633d307830303030303030303038362c00"]) 04:35:54 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 04:35:54 executing program 1: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 04:35:54 executing program 5: process_vm_writev(0x0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/220, 0xdc}], 0x1, &(0x7f0000000e00)=[{0x0}, {0x0}], 0x2, 0x0) 04:35:55 executing program 3: getcwd(&(0x7f0000000080)=""/150, 0x96) 04:35:55 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)) 04:35:55 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 04:35:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x2004c051) 04:35:55 executing program 5: mknod(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x420002, 0x49) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/585]) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x0, 0x3fffffffffffffed, 0x800}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 04:35:55 executing program 1: getresuid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0)) 04:35:55 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c90", 0x3}, {0x0}, {0x0, 0x0, 0x80000001}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dos1xfloppy,nonumtail=0,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c00601ab3bf1edd82c2e5a262db6a9cf2bec73d33f769562feae94b28032de4f0bcd1340d7305c3c6d1c33ffd7dd56461a8b9a7c36956f4d4ac1a179465c3a4bc0d9d3e4d48252f714dee54153a1584d641201e92bcdbeb04e0875c8a582d056544774f4dc93522a8fdb6baf3677276b5768d6df127860dc7f2f0df2830893c461007c43398601ed231353640215d5ef33d1a89346807348c6155e0956a913f1dc33f4bb759b2d9"]) 04:35:55 executing program 2: socket(0x2, 0x0, 0x480e5d86) [ 481.981470] FAT-fs (loop4): Unrecognized mount option "qmackfsfloor=:(--['@']!:$.+ø)" or missing value [ 481.993335] FAT-fs (loop3): bogus number of reserved sectors [ 482.040730] FAT-fs (loop3): This looks like a DOS 1.x volume, but isn't a recognized floppy size (264192 sectors) [ 482.058131] FAT-fs (loop3): Can't find a valid FAT filesystem [ 482.414644] Bluetooth: hci0 command 0x041b tx timeout 04:35:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 04:35:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 04:35:55 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) 04:35:55 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) 04:35:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) tee(r0, 0xffffffffffffffff, 0xfffffffffffffffa, 0x0) 04:35:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) 04:35:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="b6"], 0x50}}, 0x0) 04:35:55 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000240)) [ 482.885528] IPVS: ftp: loaded support on port[0] = 21 04:35:56 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0xe840) 04:35:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 04:35:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x50}}, 0x0) 04:35:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 04:35:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x4240a543) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002b40)={{{@in=@broadcast, @in6=@private0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000002c40)=0xe8) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x6cc253fb, 0x0) syz_mount_image$vfat(&(0x7f0000000300), 0x0, 0x3, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000400)="17876449fa0c5ae623180082bb6401f6308f8c7b1d451529456b24", 0x1b, 0x7fffffff}, {&(0x7f0000000440)="a5618b4e6954ae48991159bf", 0xc, 0xffffffffffffff81}, {&(0x7f0000000580)="d09142a370189519119297523aa37dd03fbeb66675cd206153c510b507553ca7d0f462e7aee125d985168f43c5467ccdbfa532729c72b0dd9e3e3a1cc9e28f34535aef018894d84dad99eeb9dfe78d2cda2c7a5157ce01cfc2e6bba0c403262232f1409636690080a90c6594378d9aee65e96795068f8131d6be9e13c647e104cbf9f8b6e2b8c89f87b3e835", 0x8c, 0x6}, {&(0x7f0000000640)="9a15961a2f062e2e4aa9c8a578fa4f1d05c6cc8f3878894805b99715fddc75125fbedbe960482b2833dcf885ecd5dab1737918bd317bd1f6957e97e7488fe0ace491f777146faa3faaf8865a71541e5825c1c0020c4666178ca19aa4ee4bcc81f5e7d65af8ca172ee1dc0c3f7cbe403c6e8377c1fb564504a8f68cc20769a5245ac7feae92c8cc76d1876dba81b5955a43ef1cb6a5dd844e78", 0x99, 0x7fff}, {&(0x7f0000000700)="fbd6661c01679fe4d80df7b8854f6dfb1512a9278b4c771ba9d9043cf201c8cbed7316b324d70e8cf25d2c6ad847513d4801213bfed4a72b60989b556dc8c2fbbc461bb7df6d6f5447fd1e164fff19898343721c5f8be676127f52cc01b79371eb5712d4decf2f8fcef7b31cee11ce6bca68741e5ca165635a036f10aacab6d8e3b129f6805ab7387a3394ab3b324d179bb879535f711e317017fb6d135dbfccf347a12615f2827dfada6adfbee3f8f845f762b68a3312af29c68c521d47acef536c64bd304719227d5fb7045f048342f900b84b1a529a898d1c273fd957c3d2cc72ce563d69", 0xe6, 0x1}, {&(0x7f0000000480)="b15d69bffbc117302beea3274d0c803ef1ce3d2b470c69bff3050770751bb168d11a697e8ead64e4cb081db7d95f407a0913631c90fd291d08617fdf815544db4cfd21d753d845e6827aa166d1920a38c81da66139f662e59a6ea1c2af37fea6aa284dc62371fd5103ecb8c0a38dd1aa9b03875657a6f8d6d8", 0x79, 0x6ca}, {&(0x7f0000000800), 0x0, 0x3d}], 0x50, &(0x7f0000000980)=ANY=[@ANYBLOB="716d61636b6673666c6f6f723d3a282d2d5b2740275d213a242e2bf8292c66736e616d653d7d282c6f626a5f757365724e6d6f756e747374617473002c66736d616769633d307830303030303030303038362c00"]) 04:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 04:35:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)) 04:35:56 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x80040, 0x0) 04:35:56 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x167180, 0x0) 04:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000280)) 04:35:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:35:56 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 04:35:56 executing program 0: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x291a6c24c538f42a) 04:35:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8801, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@raw={0x0, 0x0, "a952e5b4623b"}, @l={0x92, 0x0, 0x0, 0x0, 0x2}], 0x10) 04:35:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x62b) 04:35:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 04:35:57 executing program 5: unshare(0x4000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:35:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:35:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) r2 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) dup2(r2, r1) flistxattr(r1, 0x0, 0x0) 04:35:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 04:35:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001840)={&(0x7f0000001740), 0xc, 0x0}, 0x0) 04:35:57 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 04:35:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x894c, 0x0) 04:35:57 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000700)={0x0}, 0x10) 04:35:57 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 04:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "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"}, 0xec1) 04:35:57 executing program 5: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 04:35:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}, {}, {}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x11]}, 0x8) [ 484.495091] Bluetooth: hci0 command 0x040f tx timeout 04:35:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x40000) 04:35:58 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x119140, 0x0) 04:35:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/116, 0x74}], 0x1) 04:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @local, 0x4e21, 0x0, 'rr\x00'}, 0x2c) 04:35:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}], 0x1, 0x0, &(0x7f0000000080), 0x8) 04:35:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 04:35:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) 04:35:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, 0x0) 04:35:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 04:35:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={[0x8]}, 0x8) 04:35:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0\x00'}) [ 484.883853] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20001 04:35:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 04:35:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0xcd56563122873fc2) 04:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x14}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '{@.\':'}], 0xa, "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"}, 0x100d) 04:35:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 04:35:58 executing program 1: sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0xc4b34781c7f27050) 04:35:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001100)=@req={0x28, &(0x7f00000010c0)={'veth0_vlan\x00', @ifru_mtu}}) 04:35:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x21) 04:35:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 04:35:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003940)={0x0, [], 0x0, "05ccf135a249ec"}) 04:35:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x81, 0x0) 04:35:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:35:58 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f00000001c0)) 04:35:58 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10b001, 0x0) 04:35:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4030582b, 0x0) 04:35:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) 04:35:58 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="98"}) 04:35:58 executing program 2: syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) 04:35:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 04:35:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "fae3c8d83f934c425f7c3b440dc3208df16876e23cf5146c200c66a309972ac070ad334922b4cef31f5c6ed6eae4a49f274b9661814a529faefb06f88d370b6b4a8c56d154b3f69181587230af6f8d0fcd1036ddb47dd8c78f950de1c3a6d28b80b4b4c8832917c65be0d6b6909fa395204bcf6a8130a0ae02a6322b953fe003f532f5cc7fc9c4608257ebe1fd47c41d67ddae14443b510fa9122022e372a9c9f88674e7b6c24051c36f553d3f621c9760bef26fb9f91b0680c04a5b962bb17f1913349ff60f3fbbcc88d9d0f7836bc0099d177427bae64576b5639bd5b18ffe68c0a19879bd698b1daaf74b1da51d25a35c19395f772683db3afde32e7e8ffa5c1e81a368f8b21c6067c96c3c49e67a20fb6f6c7547c6c5be2d608d4e1282f4e7a8226924c542ff073bf63d6168c1fc836cacbfd15965b96ad018ac90beec54d51dc2b2a7b741feb7ffd8a090f538533dd2069d177347e53e0b153cc19e907a53c97d0ad4c29d80c46ffaec90628f84a1dd904bfb7474cc6bf8ee096a0d77cd3f61a9df0bbb1daba2acffc8c007426c72504e0f7eb0003448c5e7a8351ee26dd1d461c73e5b2845668f851a4d0d74948dd1ec156fd8f967df8261ccabcf678ddb908d79f1fdb3423e255709b12c29c092bb47e9578557b021b121356ae321487102a221bbba2bb18e5061d4929067123744cb634d414e7a58e3221c7fdd5b6396cf4aaed8f459bd71ff453060db03af833444b5ab5abd7bd5a1ea14dcf153308cc5cb291c88014d71409e8bed9e37a833f4cee9bb3ed1193e57487cdb903cd39918ceb8b491b34fdc97673534d67c891e20833a0a8fb72fd062de4cd3d68e323706ab463064b6a6627a502300e22b81e3c9acb9ffe82ebd8c2b120384bb230031d526b2ffc9679429d9cfd9ed0fac9e19d5c22a2a5d5bcba7a9a58cffcc728df8c922a2c37541828dbaf69617c22eb07e08b215451723b7da747049c12098f54842996f3f879f5547b638f16c4e6488d9abfb0fa991acb6e87150ec49922f1ff28788c7b21ce5d9070d931f7c2e0089262017e65d0cc9d5c3ae7245473c5a6098ab2b82268d9311e9ae20617e9c74bb22893e03a8f3fad97ebc5adb5c115a1cc3b8d33bc5ea158903ae72e19847b15dcda439f3e303ce7802d4dc743d7d9da069d58c48a624caeec436a36621f9b5df2fb3522d2fda158f8ada7a95b3c4d0d8a79fc4ec33bdac17979acf1b95b951af2ea672208df62974d3c3079e3682d613290532d17f42e835f98368746c46b7a66cde95f80c6583d26441856097da6482bbdb876ae26b5b13ca804935823720b060ff663a150a5b808ea2f6b734a73d8179fb1286d7e397e827d56100ac51a53ad2d98d95e3b4530a4e36bfa3fee31ca3e9828b06cac73d4e63e83911f48bfea16f40970677b3502d9eeeb6c83d5f9cd15e87e756428552306449c9c053bbd0e83184c19b5a1ff572944b7bcc31e52a504caf0330005b3639fed6c60c0785d2ecd80aa12bc01d9b373b25e4dcc5ba8f235f70c5f5ae0eb45cc864a96f04a48fd5e43538da8af59f22d2e65223437d5c4caf7a612a228998878fcf0bdb70b673530dec556f46f13881b882aeab0de9eadd74facf8ea98e449ab5724ff43d6e2a0a07f8eeee10505b268d42ff4304a81951bf3a964a8ac0b56069cc76ba36146382a23f1692fa999b2c75a9cc1c0c116a57b60b45969fccb1bdfadec6f7995f29214a26b5126f06a124133ad9e6bbcf51d610f98c8d5e4b487ce41d10acb3ab823579acadb5642692e4f7097539dd6619f76a92e25a7bb936dde89484ce8b6b0f1ada109d2c6e653d2da5d4938be1ecb0192acbf40022fa753d29cd3ce71b956d03fc48beadc2ac121faa4fc20f9e37a4c47460d15447a6f6a245ce44600bc644b5437756230277e3780b3baaf0ab5f04288110b75f681d0789d0f348d1c0b8397ed6ee7d091e1d621743eaab67eccbd3360ce0271b595c7a3c2f2b6446f2be46b882aeedb2927707466f91e68c71db0f94e094409512da3f1f5c30a8213cba8749041268c6249f4f3f3ae4622a7e06ed0b22672b4a4fa6b032c645c562d65dc198fd292cd28dc8408581027dfc79707252277df73554573b9aa87bae452c7376beb4a5f299f3e21dadbe6a7ea786172d3e1101168f21bf395d64413ff871fd1679f7d1cdf865d63ac480df4cb976c9ed8916ec97750f054d650307d43fdc862683f2b861d7b47605c373e8703bcb37395785874e8974fffb7508e460b69b9dd814050b67490897d49591fb9781c0a797a23d2bcd98a954a748c2d5fcfdac7c4736ac42ab127e5d909bd44bbf79b7ea09852ed91e7e65555661ed0af6b3edbfb8ab41ad0be838f494b5611408290182e2a62847a39cc147d4d0ab1900eb3001b0f3c9196eca8ab2fc1106af54ec9e990737c3653c8b4fbd26df0f46bfd2e1f25afaf777d6713b882769b475f0d24bc13b3592cdb7d561d163f5f7d0f6bb6aa47a7a4b166b0785b07ec8dca7bfb3ee45c536f84bef7c59a84286793524b4bcea9ad07d27931028bcecaf07315e4b0adb54cd853c676cc4169435a346d6e6199fea38b0ccff077bb12a61a0dced900f2e5c377c7f46bf22fdf3e9e1839523e64d6db203333db2b006e4f37e7d1d3d1db49443a7e866e3023e74bc2916c922edd0c272b3db583bfee6824d1c5560dde95c957202a043ce0cf39ab9681133db0f24ed05cded86e02a777400b0b01994ea92842c0c1302538e2e97d984a57513ef4538261d7e6ba513a5bfdf0b5509ac4a352932048078d6e8913bcd044e8014a4d718dd25416f5ba8b2d46ac9bbadac9eb42866db1f9330ceb6c5579518bce3919279bde480804a4d6918d387dd5d689679385b0e8bab7ee1c5d0daf984c9fc6d768ec9486111141ba9e77d6adb5fa3bba9f5bc37a872e3b6d9efb2f4cc9335a9cb7452f6b10ff535059b163721434f578cf211b5a801545eb74bd2dc4e22190485ec11dd6e1839a23faab1535f2b1c3b138c7eb41ac25e72e9644834bd768e3b342e8b1474e0cbb93c03f59c76cf3fecda5ad95e4b5068414b4c8554f1943d6310df882a6378f74412b70ea1d94cfe12487c738d1c77fadf25ed7ce41067b532c3a78938735c0aea63c329d51b2735bb87e77651ea1714fabbed82b40752b528926bd675b093f634782d1019c4c837feae5d47b744bfd4b0fe14c274c06e9b6b56606a14e707cc25626c266b9d42bd667338a105871c42912139c3ec88c98e6a476d01747d563631ded6d68a4d71689574ad522f85ec61d24188f7c32aae409516a4ed340e1aad6cde43a427e59fdff6e4000720ae8671c799fb92e72edcadf4d2063d2721b08704dc7f277a9c01105fc9bce55ccdeb71e1e4c624e67814e706d5e409a6472aeb1b5e986b7a9209806a9001b4c87ce1a5e24e71a63b735de9dfd7120aa65d52cc196bacec624182a46bc0475c0870239af537fb989137fc324c80fb7fa6cacf2701c4196cfa024e846ac6074e719e565f485f1fed409f3e15067ef99b51a92515fb7c0809d714e43b12be046d76b87ea0eacf3196214c9fd75cebb42b353d24e94b24ffc5728e55592def836c7d173a96fabd3bf0cce0b032029f995520702d30e751004418f63414c3937a7182ec543ec86cabdb250a61153fae52d2939ee09414a6ac51b271d64df5be7d7f0cc73fe8633135d8bde3c930726fa2e488a1f8d3dadf6c8270449672272c2d14c9d3a0924cd5b779ac43986f87ee9204466ee1061bc8613100461bcf91fc911bb2182be1c50a118d380ec7b24cdfe3f865d87116ab7d64a9c77ec2b475d2e9c8b2a8b2b083643e893b845b862a57d224ca20a9c5da9fe94ff7bd533846d8feaf9a69294111660c4d2a71918ab899521cc3526a109c4c54bc6410df2af0605758e6a112676147025cfb6c51484cf1472fd0eeb0c3b2a2ddd36f6e4bb21fd85f4148ac38040f39a1e4d6d943871dd479bbe0da2125f9bee7110bf4166cb9ea15eb40378527ebd5d3b44c6bac5da62e69ef2215e388b6f57dc4a0ed4260c49df509165272909228692011210c41a3562891661493644bd057a17500a030a4aa11a86ca4e38af413a3590a3ad201ba942da1921f09d17023ac41c71dab2de43440c28a33d0b448a3c0245baf87b1e635e9c62acdc597bf08af3873d7edbe974ce603a6ec4938afa6104bd7a32cb6867b0f11ea6330b68d038cb8253d95ba4fe63c2ff1b6928aa9a1c4d0c80ca45a0d2ae2a4f7c45444a0aad187e033f2fb1aba4d1a98a4f84c5e0ef2902fc1f9be02036bfdb6386e2bd20e34649e7d10bd09934d4f9ff389a6fbad3a6f0a6ca198321b58050c17d43ac828a59ce6245dae4d2422eb5a36396a8419ac27b04a0a1ceab3856795664d80a4f4dfaac931a7be1cab9ce0a8a1b5ce57e88b9f1140c49e4c78c82a473b3cbeb592eddbaf667a393126c2a6a9a1ab8e2286c024822632a3cf3d00311999d5cbdbf558bb503f4e95943406af8ee65ed23e1cffd14b2833ebdc3607d4606ac7e45bf4f5729631fc7c7063b4f68d69b629c8f5e16d1c3c08602d3a316ea49fbf23181c28818f6e1653e3b390d9e58af57c8c447c39fbbdac1ca8e1eb839dd3bcad530ad2c516e4dc36579f4694bc22a61a4fb1370a95a8e63edbfdb2b2f20abaa3cac3b7ba0ff2766e90eccb1ea568e9f19011986fe8f9033a15dbb8187049b96445e5fd322c5ea4e77031caf26e3558e6a0d576cf0d77af16479f41e63dc446d5b6d9d611378f74fa7c410b6c08a7cdaec7a650da171b79f3b064da6dcf5964687034bbfb0d5cf2e477abba10d780404bf75776c3b4f2ed980eaae2a280cac6a54d0998cc199893ec8de52940699ec1c1a0aea9a527fc9cf5c4fe2429c5726e15c7bbe19fbf8e89f888d1401e26d3fb5a0cc4150793a273a0d398f51b0b21cd01f92097576dbd6cac0a3ee39e138829b437bb7633bb626fd1e8105522f9ee5b65a038864357a7eb9151e9a475b66d880551142f2d749d95c26b4165706282b96623fee9aae283667e8ac101589e3c436a49da0e8e5e3ba9fce9a0fdb581d51f76f41dc9bdac7eb35220520aaace02d462050ab5c53ed1b9b11253d5c2b7c37af890725c5703ff73c9d094bad98a3611a5e3a96a05d3304d77fde73fc1a477d3a0bcfb0aee5727d88387feb47a6159ff6016aba4c567aef525ffcfb1c628acbb08749df35ce812a13bbc31953cd9b9354abefa30481623b47d9f134cbea6b61e66b57f5973d6cebbb9a060dfccca7b40c6fd535af2df842cd57051fc88596292b1ecfa9fc46e0edca4c7953e9ebcb6b0f088ba45197e9f603cea0a6ffc38e95304a99077c6720af70405efc0e30857c199829f0ad16c8b92c8c758bd04e07e52e3fa4686c55e711a05262037f2d918ac825b046c06e7eae394b9bc30a6f75e605b87725c9efc758f8cb07a7ae23f7652abbb7156c57b599a5c340cd5a87e8bb0286dd7cfcbaa1a07105159e892e45d"}, 0xf4d) 04:35:58 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 04:35:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x270b80, 0x0) 04:35:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r1, 0x35, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9d1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0xff}]}]}, 0x30}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x7fff, 0x109480) 04:35:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000008c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 04:35:58 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x10) 04:35:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 04:35:58 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3, 0x100}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)="839cfc27c85d319bae29a2a9427e4cad6c5a064e38ec503a8f56b6d9ac4a920c2cbed004ce3bd02ec503d8c771cda325ca36e6f865a3b02215d6b8532b0f48de7944888e3e48c0727957900813d9900ad7a2d3e54d06f3604e080c0f9c2fcaa4e088b9b86b95b4fefd77c35ca449aee4a005", 0x72}, {&(0x7f0000000340)="d310232225e7066d6e4f95e37b514e39f139ff43e2a4fb7599ed0ce4a6e6fc456b6e4812f4fb99d649d4bb82ee8940f111415d7fbcc214bd4e227667c0089728e8d1021bfd000e23166c1eae03ba5752f74a77d95cc02204901cc0cd6066d56ef2cd5fa5dd9035", 0x67}], 0x2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"/620], 0x1a0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="83fbf96848cfac504f8d9ec90be7f599842a4a93b97a2c29698be373fb4a73b8876cc638883139c9f265f052955ddfc839e6f464d591c47cfc1d85dbd74316228133082a89c125ac36f22c0ab9b3e9e392357c7e59086e2f49753d55036e0c9dcd8ae34737debbda7f7af03235df6e3aa5c284fd812cc440788f0fcfe48e430f5ef3077c76e4ac569b4f7977a6f72a54656e6aeec386d97f14718188b4a4abc6d91eae5068a09646be89ed40132b826e177dda1b16409914f7836d320523f47531c12856eebc8757fa5f9cd7afd6f8ca74c2a2a564e156164a04f4670c2178a4c11d49a63b4a", 0xe6}], 0x1, &(0x7f0000000700)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff28}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010100, @broadcast}}}, @ip_retopts={{0x154, 0x0, 0x7, {[@generic={0x86, 0x3, "04"}, @cipso={0x86, 0x1e, 0x1, [{0x2, 0x7, "d5634d0044"}, {0x0, 0x11, "2060d2fcca283c25173fc2b6a36200"}]}, @lsrr={0x83, 0x27, 0xe5, [@dev={0xac, 0x14, 0x14, 0x27}, @empty, @remote, @loopback, @remote, @broadcast, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0xf}]}, @generic={0x7, 0x6, "4b670220"}, @timestamp_addr={0x44, 0x34, 0xc4, 0x1, 0x4, [{@remote, 0x10001}, {@private=0xa010102, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@empty, 0x3707ab67}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@broadcast, 0xfd2e}]}, @timestamp={0x44, 0x2c, 0xf9, 0x0, 0x3, [0x20, 0x18, 0x3, 0x3, 0x2, 0x1, 0x0, 0x1, 0x2846, 0x14b]}, @lsrr={0x83, 0x13, 0xd8, [@loopback, @remote, @private=0x7, @multicast2]}, @cipso={0x86, 0x3a, 0x1, [{0x7, 0x12, "0ee94e769b3be534d9e3d5e72f5d8596"}, {0x1, 0x10, "ac68b641360db12b8b9e330216b5"}, {0x7, 0x12, "c1e3d78a544a90e8929e0205d4368ca9"}]}, @ssrr={0x89, 0xb, 0xaa, [@multicast1, @broadcast]}, @timestamp_prespec={0x44, 0x3c, 0x13, 0x3, 0x6, [{@rand_addr=0x64010101}, {@multicast2, 0x1}, {@broadcast}, {@remote, 0x7f}, {@private=0xa010100, 0x3}, {@local, 0x2}, {@private=0xa010102, 0x5}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14}}], 0x1c0}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000008c0)="8d4dda17fbe8db343aa330e6ff6339f028ccf45fd3e79159296b1cd4cce7fae34dcf13396cdf53f68d2ee0de78fc099acab85d3364b2875e199c73ecaf93f49ef5ef4c774d", 0x45}, {&(0x7f0000000940)="338d8c5849d6a0ea684426bc1755730d69e514ea7aa371a06256c185303c37664af50547d08cf4db7c91fb7eded83cf451d529588fbd374fe8112b28244678fb848acd115c1e8141e710d72e6e", 0x4d}, {&(0x7f00000009c0)="aa8568ce7c7d55546542dc2de7fd8a0058edaee7aac81a3e6165c86f00de124489b02c4707827a5430c52fa3f945b9bc2e74d00f10e07af8af3639c04a62febcba914576b8e2680aabd5bcd4fddaf731f84c07a821f69e6d3d81d9841d35465e9fee6be9b4cf6ab71ec65aef7e33953cf9acbf0a8ff10357a96147dd8cda9b3e09b14f1d724bcc8e944a5f80c6eaffe70a82088813b7a46e479769c7a4a4dcee7c3ec63ff49c4a9b56b30fb4fa297f07dad27ef1febd41879d8d7144204c6cfd4374ca6b94b7d2a99d4e88fd7d8cf09b19dfbef469e80b935d0074286281d23bf3c3009661a7d0d3b99b852b7d884d2da1", 0xf1}, {&(0x7f0000000ac0)="fcc6129056a0d54fae5e4e8219c4", 0xe}], 0x4, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xda}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x98}}, {{&(0x7f0000000c00)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000c40)="3c25fb9aae137c0e6433366f1e88f4fc7b741d000c2cf9f23e73bfdad11183dbe8c29e76d065971e57d4a69683e9923de7b17cb5b98c7405e99f3fd63d97e2d0e3a560c2d1fdd78fd627a7d1544fab81a862e1fd636dc7a8b5680f9209d95a54dd5cd9fc7d2b21085819f6a71b958d73e482931b8a1aa19c42e6db4716f1ba92f359eb525702ced577a46c2dfb80a7a1745acacfcea7fa7592ae5be40ee51a0736b48adc63cc5863703ae007b5775f6ad3a178926a419a8c17cfeadd05e667c9145116a2f164077fa317226176ab8210a61d9fa0371aae717868bc14e3841992a44fb9865acf867c807643b9c405ba7e3f72cb", 0xf3}, {&(0x7f0000000d40)="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", 0xfb}, {&(0x7f0000000e40)="92ee2d87f0a8d8c48c00f87e7ed6d472f3feb57c6c4b91a6d2ae7dc4ac0374786f9fc1a9eb8cf90b2f4b7644db8ae3b35f4842a731a403194fd8a097b848331fbf7c1f824e4cf9f92ded0d956c21078dcae6335b3b930bbd93199292660a06d420341fdec3cfdefb8089ed017d9c8c6354b9d81141ff069092c40c86b1e31f27f05f615711246536fc0d17ba69f9fb4f353209c0788973ba1580b71c2d5b84f1ef", 0xa1}], 0x3}}], 0x4, 0x41) 04:35:58 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x3c, 0xf, 0xc, 0x7, 0x2, 0x4, 0x4, 0x5c, 0xec4e605ea9b3b7a6}) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x8000000, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="626c6f636b3d30653030303070303030303030302c0001000000aeb6c13deabfb460500465c4c70b8e9ef8c25448a0ac294f7b989db284bb2c2df4579ed11d2526225318434ed31ca6af1153de63f74393ba169d163fd11077c02dbc1324a37f52c28140a0f42a0844036accf75be66ff36f8c40bcfdb9348cc6447b1bf927c22956a608334f48161f1dbacc02e4dd45c67c4914d9f979909ef84e7f744ae42be37b784840a2484e6920e544ff4bd793"]) 04:35:58 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) ioctl$TCSETS2(r1, 0x402c542b, 0x0) perf_event_open(0x0, 0x0, 0xffffdffffffffffb, 0xffffffffffffffff, 0x2) pipe2(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) sync() ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002600)={0x0, 0x8f, 0x2}, &(0x7f0000002640)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x24, r5, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10, 0x4000010, r4, 0xfdf21000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000002680)={r3, 0x20f, 0x30}, &(0x7f00000026c0)=0xc) readv(r1, &(0x7f0000002540)=[{&(0x7f0000000180)=""/193, 0xc1}, {&(0x7f0000000280)=""/236, 0xec}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000040)=""/127, 0x7f}, {&(0x7f0000001380)=""/10, 0xa}, {&(0x7f00000013c0)=""/206, 0xce}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/58, 0x3a}, {&(0x7f0000002500)=""/21, 0x15}], 0x9) 04:35:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000104000000000000000000000100", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r2, @ANYBLOB="0a000100aaaaaaaaaabb0000"], 0x48}}, 0x0) 04:35:59 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x500001, 0x0) 04:35:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000040)={0xc40889fb, 0x1, 0x7, 0x0, 0x2, 0x8af, 0x7fff}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x21000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00'}, 0x10) r4 = signalfd4(r3, &(0x7f0000000080)={[0x9]}, 0x8, 0x40800) openat$cgroup_ro(r4, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x5c) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 485.727298] batman_adv: Cannot find parent device 04:35:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') 04:35:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x23, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 04:35:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) 04:35:59 executing program 1: getgroups(0x1, &(0x7f00000005c0)=[0xee01]) 04:35:59 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 04:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/154, 0x9a}], 0x1) 04:35:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:35:59 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) 04:35:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xaca, 0x430000) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000540), 0x7, 0x440) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0xb8, 0x2, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4, 0x700}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, r5, 0x0, @inherit={0x88, &(0x7f0000001500)=ANY=[@ANYBLOB="0100000000000000080000000000000040000000000000001a0700000000000002000000000000000a891e06fbfc2973508c62e27a478204000000000000d20a0000000008000000000000010000000000cc070000000080000600000000000000040000001b00000005000000000000000600000005000000018000000000000000000000000000324baeeed1fdae4b018898751a3a619f8d2cb4d73c0947094bec75b3055dac80d4e62b8c6c6d426acf822ac0de980bf00d66df76e7a9ef35e6f19294602659e50831a59c067047b88e03cac243de0b605c0d547c133867f7"]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000100)={{r3}, r5, 0xc, @inherit={0x60, &(0x7f0000001840)=ANY=[@ANYRESOCT]}, @name="239e5b0607af6c528b30a5df32680b71d1355f38c6f4f79f0957303d708199d308846f308e4d6fa7e0db38010599f2ec32bd2ce873c8d6d50c51c915add9edeb9ba1101ba9e8b26f4ff46a7aca9c042b95ad4d912881506ade3e10f42c49f5ba39ebb191fe4bb84132274923f7459fcb4ab9f19f6dfecf556d4111bbdbb8866f32a69406607c0997914cbdcf71ee9c4cfc6c9893e965d677753ec047a7466f7fdd4a9f42b23d5e926ab528b230ae86a0b20bbc9e444f010e1e1a9c2b61a21b56e15865bef1ab2b2a3064cbfdaf4e61de54a61b20b6229bcc394d0521a0ad9e364b70769e22b6400fc4017a013e03fb4f5f15b91fdf5e4997884feb8e5084b94088b641bc33ad05a9065edfdfd7fb04d18d5a385ebb2538d8d2debe4af2f389bc15e0925ff8a08d07e441c70f5459b591f6d5b4695c6952cc864e3012f970ddf5e75a3a855585ab4b6415cb2d1efe15699d3528f381703c5880c6c82503bfb82b2fe3610415844fbf05f1d5d70f854b78f0f6b0bbb973259bb415f6bf842beb9af3dd43f8f688bd1f007fbdf6f43824d6e6dfa2b76d6eeb0f088eaccf3dc29d07de2e64cd884b27995ceb5b1df49c4b160e5dcb5603f073bb42bdcbb59104ecb596ec87355e4481fac6c2006984c40d0d8faccfe75a481ffa686bd6f96f07080eac62c1423ee52506b6181aa9e996cabceb921776b93201914ae56eb3003dbd7625f7f79759ae1b2f0e71a0599302f83544dcc4b2011e7662d55a2778de799ef61a2f754bcf6c998b0de65e1e67c8d6b9c4c74ae6207d22a4cc5e646281879335c1eacede0f3abdf665adadc7b4ea1842dfe8741d758b0dac9e4b04691dada43907f93b30a3eec3c78926a6fa8d0f318a608f1b28f90c245917352e4558a95854fc60263f08291a0677ec16fc5876171e5720c6b7c1cc5dc971ca956bd0e223bf78f6fa4ca020de3a037209766b41ee33b52bbf8c4ed8b606d76cdf8766e9578501bfeecaa1bc32a5e38ce0c3fb31cf366f888cf5332d99ef3cd87edc210b3340b324b3306363dfb147263a47e80c53057a44f6aba7155d9a447660c2f05916a7078bd4c9b318c56b4673989f6187de7082e2953be65bbc3a4aab9d02fbaf58d98eaa9bb55d2c48a6c7a158d7c64058f29d36502b6d6a38d3d91207fecb05fe21293a666d9c618ce6a64660a3667dd7f34a7a0aad3c59d14546503cfe4c6e2ba1f920a4a8cb7a34140b7e2bdb64217e31934057f756dbc695a5477098ed17cb476bf2ef14c88614089bde44839f0e3a4f2ab0ca82a85bf5a154a7ff106d366cfe7892a51b3c6c17c1de3cf7b469e54bc1f5a1e97cbcdc785f00cc980d36246d1d171730d5119e98bbf7ac44ef0db262477bb17aa83dc757e6bbda4b65eee7cbc313b281827df04d9a6ff9cf721446e2191f55dc219e4e73e73ff3f5780a86133234de127ef6cfafb986a093545f3b6f2405d3e1d8ba27d40828122929a34e3c745c0917f37f685683fd4b1421c609bce8865e91f5fd7d26b0129d9bc7decf4e04555f798f119371eeebf4bbf19496c2eab441b0209f9ef2d7cc15f961e024f4fdeb4212645c5789e0b7e7aad00044a36f7ebdd3a5c641dd0a6e32f6095403179961088c2664ef67d37c0365d860c3d0900eb6d90f91eb2be067ff41c60a3244fb3af88ed9bd65515a4f016fb4fa86794be7edb01ba74a18b60de3a614620d1f53ba31d18d6a7fa30185a6c6251c68aecdac333f2ae135f7aff025f29d9865075ea8a1f183d158cdcfd3d2d7a4db060522e4d969424edababe6405659f5438055a0f1aa17c417d89775a496a61baf8bac95ef46b6057add586266528fa3eb6c071e3f39d8394edcdb79409d5255a7385abfde8ff4b211957925c7b27362df9496f0c398ef559dd2e6dd64de483d332d4c8494b0a21a46e2eb5654bb6ab4aaa3dca75890b6438650a394b64b45be8be9476df807df8bf1991d38c54e9a67f581e3219197230d20fe8a4abc709bd49adf5b5d0b134fa919cc340e6840231dd5fe5faca752375701ed2d227c7a2a744e2268f7545a6ca328fab98ab8cffbb222527726c8c967b95dc5e233438be0b36e03fb2931128276831154848f63fb33de8af1ac09b4707b0f53e928d34a891abd2b5310f722499dfc7fa2176d3e344db48057eb58af5a6ae669c99fb5cb9ce84a0f9fbfbf9965e58b9dc8a43f356a0852716d1e08fc97cfeef68cc336a5535ada0fe3b235e9cda4aecd48991df6ec40c2536995e7e6a7c3b6eb3c78c2bed3b7c0f1368c5e95b2d44ccc56e61ccc5ef09e76509a75bca00f05328b455f9a015e7bacf429d5761c58c0c6d324b748e58aa2433f180f674fd61169c8e1fa076b0af3c41a591ab0f70aef9bffa41468fe88c98b14a144940468d028bae34a27597c7a049993b7b95c21463f59ee7212983cc38df11d188a90222bb6f637f565c0000c695a6303f325dbd72e6cd562a42130e4e7aa0bb20388c17cf05924baecea0770d78bed099abd9f3dcd6a591cffbb3c4f0cef0299d4be1fe30214923e687ddca5494ec6c65a59df1c71caa7ca1701bdca3f3b32ccd8600defcbb62310918730934f4c30420b9aab1f69f58f22607ed9bb4ffa6dd14e16e3318bba85b68844acb12481b73c7c0b857f62c18ccf1ca4274826a238366659caacd431fb7cb2e7fe8c4b1c3fd12bc22aec6da4f1a7ef4decca72bb2363adbf5b359c4013c2199e9cb2fd031d97f419616b9a8f80946d7a3aaf9ac4ede20a0684ddc66964726c9631b6160fa961e6ae4b5bcb8f1faeb4ec042056abe2246dfce271e9c40039c7c114161aebe924f80691bb38ffcb768fcdc591ff8afbfa270046ca517919560e78cc003034a51f01ac929da10eb164edfacff5c074333f30f1cf7c5aefd6d34763f96eb804435cf687e70aac9cdd623a2a903f2c6017902e13b794feb50e23aaca6fc1c5687c555f5ef32f344045870bc565cb84fb55f4c2869a0ef882c8d9bb7b3c050e50e1801adc0352d3a327b3eac5f93d090fea5686e6f1ef38f277485bf4fe26d7e661d19c5be56875786130e6cb4a6fe969152c68ebb1116930dba70b3a17fcae34e10d31526e287e255e0abe6a60f02c82eaf43fb7d04ca803424f78254b3bd627137394de435124bc8630c16d34b816a0856601f5a38dd710eea9b01357b11470716830c6bdb9450e8b591f4273575522fb5064ce27fb841ae9c2e19ab199ac48a5acf121ffd2b9f58d724497424714e17939236a8ccb589458e8ce5a64c48f543bec8b6237fed63961e96b7437776fc52ccdfd18a39e00d48233324a26f9998f641ab5f9eae5f1d417b254dbaf477bc12a7fde10dbf378590b227113463d5761f4e0a261b4676951afb884f7ca48f400fac64e3acf157775e18021c77b327bdfd644a065f363b9d0bc9e4a19cf3d620aa33a41aa3ba12e989902b8275e89bc29bb20b713fb1b16f8633c25d4e567e71c163f241483e9d2f3ebe65f5b2b9581d3bf670fc527331e24c25ee39f6d71de0e5d89dd6f8b179320393918cfe98fc44681a1282cd21122d8c8cde79cddda7c37e42f179bfc59f968d0a4f7bc05605a62baef69d629b28b14bf574d2c3a5c5e8a3aafa3860fc64c2e77fa18765d6856ce436fd77eb6485a68430dc4d27abb60718899e97de411c2e67329ba7f9a426348fa14d49ed3dc9dcc5b120107dc168485899b1afcb43c5f1b2a263b10dbef8c10e03c1c70be7cf239cde92d311906b18aa125e261ee0f474034f72c8e56724d376de14e25357bb244e81baab1f697a2936ff45857faf218b8046758b9eb84a5ee6ff29934c96ff1641fa4c82de2e385021e7da75112f3addfc21eb761e9f3b8c89c210b3767678d0aa7d6bc489824a56c2a464df1b46035956d2e53e1c635584fdfe9d5c2c7f09ff4512ff4533fd2e8e972ea8ce94e3b420e7fc4080f998c1f5d45157175b46a7f47638f1f58ac21f34566fa973a22d1b5cd54277c88580073720ddf7df6d72472c25f39575d2e6408dc2455558afc9d693911f3112c838f3be1d9b950a72739205e3f927c2dd6ff755ea95ed2fc9a57f7779f3cacc291886f2a227acd1adf7e31ec8d6ebd7d57f0d1054a1396a94c17114b128c438205986aed773c981a60c448a929a07b6405b6476a055b09f1b3464034881a65d1bb801706ae15ee334dfcc6306a594308015755c05e3e13653841c8fc9680b80e6b3a5579f2c0ef5bc88c554d98571681aaee04a38eea5bda5cdeed7e8ac99e277b13f47ba0daac41656e40f233b738131f38400b7a21940163f69928f7194742ecebfc940a29fe87f45533a54aa5a8ed677098259c792a056f976e6b3dc2ea3afe2e05a2ac66cfce7d30f6781c47b6e9fa361ec0fbdb3f090e6a44bbfb680940dcf2aa8a7d5c8237ac2f6621f7098ffef6ffc71000f1555cf110920103274e819e3162304e03350caf156cb6cedc68d71ee00299c9d5f0ccd12b9ca9d6a5e50ad5bebf146521825ce1967f5458e75ebe4d7619e38760aa7c3c33aabbd2e41015b6790f318ed9e9ddde4112ab56891231f8301590a1b912a27f9d07f056957a2ef78d68460c7abed1d22a7b86e5b3c1c1151cc4f6afe522cd6b0fdc8a44c4e56cf3f8156294dd0f91460f23c58a358b94bf1da7646ff932a7337e2655598c6123a7b516affe03566d71655ab8cdcf372a2661fe1b11a18b118b9234f5c4020792e12049244697b0817cfc920631ea0b826f938a3ff8fa68843ea2d653a660298d1f5275febad19e0709ae6ea5dbffcb3913b5dc1d750a35c072ee2de5f5ff09297b165d0c35827719b770680580228feab38176c92ad54d57de64d2b0de4b64b0e78262006947ccd7f153edfbe33df3136eee8ae379cabc7efa5acf91477a03e24d8957f3ace807d1a56c81da4e4f01f7052bd7a89051d67425d5c8a1e7f34ba3ba576a481b7ed3f210b179956f1412d21fc882b259a313fae8f3759e132945c769700a3c23380f9391a3b8f62ab038eb234b622acd9ecec2e79643bbdff0073724c624458a5e3c709409be90beac94627afd8564ee11788eaf4a61e13985dd92648bdbf0dbf10d43add0efdd5cda83b270f5d3d81ea2620d605a6b2cdfc0018696640f3b0aa53bcdf27f950a0ade8348b56f5df0104ee301fd92d765bf2332a8151049d64773923a25a693688b9eec709a033be9855f87d6b115db95c87a5d7e08b934233ffaa3ba98c4ecfef895256ef6f6435deb9850db32460fe963ec7ed0061979084ffbf2589e607cc69ad7690ae204a968f4f234f8e2376d95018cc09038675c15bbc56e7589828c978e40da5a93cce1241e0c4ba51dbd5b503b441ee880deece7e3dbf005816847ce8571e7933d8363919cddb43bc73c6f8bea4ac5ef54327ce104a76cad13fa319a44f221ff773a66d60e9d00bc1d9bfa053628cb9bffe34381ef9cf34ab92ad147a50b56f2bf29728bd60ece68537a6b34a2324787aa966868b51e43a81c941ff5526b64b0a43dc87f244d4c7f4c18c4fe967c022b0ddc1f5c0376bc6477484ba524e64d690a132b6b87d2951ddc5aac576a8321dd90e337828135e0f4d3532c1d8fc3fccd1192e92d1d987ed26d7f28836f222244b16cf4fe3f89af5a89a0ebebd92f158285e236ee1275cc7546cc4662c593f0d4114f10deeb6c1bfc795a4cfdb791778421bf3086faf92d3cea6c335ad"}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001b80)=ANY=[@ANYRESHEX=r1, @ANYRES16=r8, @ANYBLOB="080c080002149ae1b57c95a529020000dd0100010631eeda000000000000000000000000000000de6f65ed1cc0e62775dfa9c9dffc68f680a775b26bc3375d0dc9b2ba7ccf2f6cac1e05a112ba851987212778edaba003691a93d27659b91a8d038deb1ecf4e287a979d80e2f2d35e8eb4d9ba59739459e4fd3140707ddcd5bea17214f63a63602f2b9a746ea679b56ffda4f8af0c7c0292896bea73b2816242a0e22b74a63bfb0ac77a4e784f1fc22fddf6c4eb34a951ebe770758055bc39cfa5c5c0d0c7dde74485a875b343f4c9c3c588e6e06f81ae3f02da024f248984a7d450e24a6919c0102971cb77443d4bc7c71924cb9bc61b5d", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f8378af0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000002240)=ANY=[@ANYBLOB="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"/1115, @ANYRES16=r8, @ANYRESDEC=r6], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000580)={{r1}, r5, 0x12, @unused=[0x9, 0x0, 0x7f, 0x20], @devid=r6}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000040)={{r0}, {@val={r6}, @max}}) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 04:35:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000200)) 04:35:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "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"}, 0xf8b) 04:35:59 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000001c0)) 04:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) [ 486.566847] Bluetooth: hci0 command 0x0419 tx timeout 04:35:59 executing program 0: syz_open_dev$char_raw(&(0x7f00000002c0), 0x1, 0x0) 04:35:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:35:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done], 0x1, 0x0, &(0x7f0000000080)="98"}) 04:35:59 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xc380, 0x0) 04:36:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 04:36:00 executing program 0: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 04:36:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 04:36:00 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) 04:36:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305829, 0x0) 04:36:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 04:36:00 executing program 3: getresuid(&(0x7f0000000140), 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000180)=""/150) 04:36:00 executing program 0: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3938700}) 04:36:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @loopback}, 'syzkaller0\x00'}) 04:36:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8941, 0x0) 04:36:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 04:36:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1) 04:36:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x0, 0x82, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 04:36:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 04:36:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @empty}, 0xc) 04:36:00 executing program 2: socket(0x3a, 0x0, 0x0) 04:36:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x6, @link_local}, 0x8, {0x2, 0x0, @remote}, 'dummy0\x00'}) 04:36:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 04:36:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001380)={0x7, {{0x2, 0x0, @multicast1}}, 0x1, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {}]}, 0x190) 04:36:00 executing program 3: ppoll(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 04:36:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 04:36:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}], 0x1, 0x0, 0x0, 0x0) 04:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) 04:36:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001380)={0x7, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) 04:36:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 04:36:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 04:36:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:36:00 executing program 5: ppoll(0x0, 0x0, &(0x7f0000001040)={0x0, 0x989680}, 0x0, 0x0) 04:36:00 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100), 0x10) 04:36:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@'], 0x40}}, 0x0) 04:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={0x0}}, 0x0) 04:36:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 04:36:00 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 04:36:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xe8081, 0x0) 04:36:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 04:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000001000)=[{}, {r0}], 0x2, &(0x7f0000001040)={0x0, 0x989680}, 0x0, 0x0) 04:36:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x532) 04:36:00 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/167) 04:36:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 04:36:00 executing program 0: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:36:00 executing program 4: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x80591d79b3a0781d) 04:36:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x0, 0x0, 0x6) 04:36:00 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x109040, 0x0) 04:36:00 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, 0x0) 04:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 04:36:00 executing program 0: syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x10000) 04:36:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 04:36:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{}, {r1}, {r0, 0x4204}], 0x3, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 04:36:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "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"}, 0xec1) 04:36:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) 04:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:36:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8983, 0x0) 04:36:00 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0xfffffffffffffee3) 04:36:00 executing program 1: ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 04:36:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) close(r0) 04:36:00 executing program 4: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 04:36:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}], 0x1, 0x0, &(0x7f0000000080)={[0x11]}, 0x8) 04:36:00 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x2d0000, 0x0) 04:36:00 executing program 0: socket$inet(0x2, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 04:36:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8940, 0x0) 04:36:00 executing program 3: getresuid(0x0, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 04:36:00 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 04:36:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0}, {r0}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x11]}, 0x8) 04:36:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, 0x140b, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x25}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x60}}, 0x0) 04:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 04:36:01 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x80141, 0x0) 04:36:01 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) io_destroy(r0) 04:36:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x80108907, 0x0) 04:36:01 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 04:36:01 executing program 3: io_setup(0x4, &(0x7f0000000040)) 04:36:01 executing program 0: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000002c0)) clock_gettime(0x3, &(0x7f0000000180)) 04:36:01 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 04:36:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:36:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={0x0}}, 0x4008041) 04:36:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000006, 0x2010, r0, 0x0) 04:36:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r1, 0x3580}, {r0}, {r0}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x11]}, 0x8) 04:36:01 executing program 5: r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000040)={{r0}, 0x0, 0x10, @unused=[0x8, 0x6, 0x3, 0x20], @subvolid=0x3}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001040)) read$rfkill(0xffffffffffffffff, &(0x7f0000001080), 0x8) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000001340)={{&(0x7f00000012c0)={'Accelerator1\x00', {&(0x7f0000001180)=@adf_str={@format={'Dc', '5', 'NumConcurrentRequests\x00'}, {"30efac2376797e2d833830cb3dcb3a7213e4c98d45c3792773e691686088ca61b1bd563a5da2460c108ec9deef549aa2b305163a96f93c25b40227115354e289"}, {&(0x7f00000010c0)=@adf_str={@normal='NumberDcInstances\x00', {"b5adc1c8eddb1ef908c8c03b971e304d3c73705f64d37dacd744712c41d85be76ead27671edc981668cb3a4088e4fc006b7b453ccae787136636a6a5609f56e6"}}}}}, {&(0x7f0000001240)={'KERNEL\x00'}}}}, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001380)={0x7, {{0x2, 0x4e20, @multicast1}}, 0x1, 0x2, [{{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @rand_addr=0x64010101}}]}, 0x190) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x86100020}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x50, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x60}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4008041) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001880)={0x0, 0x0, "cf60bbcbe0c63ff7cf1ce7b6d4f96fb4c05e49949fef78e3f2443a9e302e8253f60b7feb68d34f91b57d45e39e1ae97ea978fa3d41c36d951b4882bb08704751d6196864d0e6e25e9dfa1fa89e24a6643297c7842b7730099aed890e933a63645fbae592d42e352f6ce1262ccde480566c1356d268fca5483d557696149caa2372b68b4d1dd4a00e5268d7bbf4acb19d2f452a5c6ea945d44c41b10cd3341889325e829588ae95733fe23763439228b93c6b88ecc692375ff4efc721251ce864ea9aab8f2f833430cfde36f25feca418928f113dbacb0329ed0ecd78c211bbbb3e70dfb862078046e931d6282a03d634b491793b680483668703ec81cf20248a", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000002880)={{0x0, 0x8, 0x24, 0x3, 0xffffffff, 0x2, 0x6, 0x0, 0x80000001, 0x5, 0x1, 0x3f, 0x7, 0x8, 0x7}, 0x18, [0x0, 0x0, 0x0]}) 04:36:01 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:36:01 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400240, 0x0) 04:36:01 executing program 0: socket$kcm(0x29, 0x893e1515fe7c50ef, 0x0) 04:36:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 04:36:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xf, &(0x7f0000001380)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 04:36:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="060000000000000002004e2400000000000000000000000000000000000000000012cc77270000000000000000000000000000000000000000008085a2205f354fa400000000000000000000000000000000000000000000000000000068b389296fe1af1800000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x110) 04:36:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 04:36:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8936, 0x0) 04:36:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:36:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 04:36:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{}, {r1}, {r0, 0x4204}], 0x3, 0x0, 0x0, 0x0) 04:36:02 executing program 5: ppoll(&(0x7f0000000180)=[{}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={[0x8]}, 0x8) 04:36:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 04:36:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 04:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}], 0x1, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 04:36:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) 04:36:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:36:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:02 executing program 1: io_setup(0x401, &(0x7f0000000000)) 04:36:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 04:36:02 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 04:36:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:36:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r1, 0x0, r0, &(0x7f0000000180), 0x0, 0x0) 04:36:02 executing program 5: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 04:36:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0xc0045878, 0x0) 04:36:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) 04:36:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) 04:36:02 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0xd700d89f01d2a451) 04:36:02 executing program 2: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) 04:36:02 executing program 4: syz_open_dev$swradio(&(0x7f00000001c0), 0x0, 0x2) 04:36:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x94040, 0x0) 04:36:02 executing program 5: semtimedop(0x0, &(0x7f0000000340)=[{}, {}], 0x2, &(0x7f0000000380)={0x77359400}) 04:36:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000005, 0x10, r0, 0x0) 04:36:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 04:36:02 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0xee01, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:36:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) 04:36:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 04:36:03 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) 04:36:03 executing program 1: capget(&(0x7f00000000c0)={0x20080522, 0xffffffffffffffff}, &(0x7f0000001180)) 04:36:03 executing program 0: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1800}, {}, {}], 0x3, 0x0) 04:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x3, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00', 'team_slave_1\x00', 'tunl0\x00', @local, [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a6) 04:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x14}}, 0x0) 04:36:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x89a1, 0x0) 04:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 04:36:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001380)={0x7, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 04:36:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x400032) 04:36:03 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/78) 04:36:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) 04:36:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "b022f6dafe4aec4fd6ac0088116cb67b"}, 0x18) 04:36:03 executing program 2: semget(0x3, 0xee610ef1cea34e2a, 0x0) 04:36:03 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300), 0x14) 04:36:03 executing program 0: ppoll(&(0x7f0000001000)=[{}], 0x1, &(0x7f0000001040)={0x0, 0x989680}, 0x0, 0x0) 04:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000c, 0x10, r0, 0x0) 04:36:03 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f0000000100)=0x7, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000011, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 04:36:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x3580}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 04:36:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) 04:36:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) lseek(r0, 0x81, 0x1) 04:36:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x89a0, 0x0) 04:36:03 executing program 0: syz_open_dev$mouse(&(0x7f0000000300), 0x80000001, 0x3a9000) 04:36:03 executing program 3: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) 04:36:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 04:36:03 executing program 2: socket(0x22, 0x0, 0x1000) 04:36:03 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, 0x140b, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x25}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x60}}, 0x0) 04:36:03 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600), 0x40000, 0x0) syz_open_dev$swradio(&(0x7f0000001740), 0x0, 0x2) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) 04:36:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 04:36:03 executing program 1: ppoll(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={[0x8]}, 0x8) 04:36:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0xb1) 04:36:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x541b, 0x0) 04:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 04:36:03 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x80041) 04:36:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 04:36:03 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, 0x0, 0x0) 04:36:03 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x40003) 04:36:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 04:36:03 executing program 2: syz_open_dev$char_raw(&(0x7f0000000480), 0x1, 0x0) 04:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, 0x0, 0x0) 04:36:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305839, 0x0) 04:36:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:36:03 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 04:36:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 04:36:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x20004fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:36:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8916, 0x0) 04:36:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:36:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:36:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000180)=""/233, 0xe9}, {&(0x7f0000000080)=""/15, 0xf}, {&(0x7f0000000640)=""/60, 0x3c}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000500)=""/100, 0xfffffffffffffe9e}], 0x9) 04:36:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 04:36:03 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/keys\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:36:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x80108906, 0x0) 04:36:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0x14}, 0xfffffffffffffcb0}}, 0x0) 04:36:04 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xc4a01, 0x0) 04:36:04 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 04:36:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 04:36:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000005c0)={'ip6_vti0\x00', 0x0}) 04:36:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/19110}, 0x4c00) 04:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 04:36:04 executing program 3: semtimedop(0x0, &(0x7f0000000340)=[{}, {}], 0x2, 0x0) 04:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc}, 0x40) 04:36:04 executing program 2: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 04:36:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001380)={0x7, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {}]}, 0x190) 04:36:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 04:36:04 executing program 1: semtimedop(0x0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x0) 04:36:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000001000)=[{r0}, {r1}], 0x2, &(0x7f0000001040)={0x0, 0x989680}, 0x0, 0x0) 04:36:04 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done, @release], 0x1, 0x0, &(0x7f0000000080)="98"}) 04:36:04 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 04:36:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 04:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x2}, 0x14}}, 0x0) 04:36:04 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, 0x0, 0x0) 04:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "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"}, 0xf3d) 04:36:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480), 0xc0600, 0x0) 04:36:04 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:36:04 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x151983, 0x0) 04:36:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 04:36:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 04:36:05 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:36:05 executing program 5: ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x140b, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 04:36:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f0000000040)=[@acquire_done, @release], 0x0, 0x0, 0x0}) 04:36:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:36:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) fchmod(r0, 0x0) 04:36:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1) 04:36:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:36:05 executing program 4: socketpair(0x1e, 0x0, 0x15a, &(0x7f0000000000)) 04:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:36:05 executing program 2: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) 04:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 04:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:36:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 04:36:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x40}}, 0x0) 04:36:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x8918, 0x0) 04:36:05 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:36:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 04:36:05 executing program 1: semtimedop(0x0, &(0x7f0000000340)=[{}], 0x1, 0x0) 04:36:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r1, &(0x7f0000000100), r0, &(0x7f0000000180), 0x0, 0x0) 04:36:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 04:36:06 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xc0002, 0x0) 04:36:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 04:36:06 executing program 1: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1800}, {}, {}], 0x3, &(0x7f0000000380)={0x77359400}) 04:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 04:36:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 04:36:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 04:36:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000011, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b05e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 04:36:06 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_setup(0x401, &(0x7f0000000000)) 04:36:06 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:36:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000180)=""/113, 0x71}], 0x3}}], 0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000180001"], 0x30}}, 0x0) 04:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @sco={0x1f, @none}, @in={0x2, 0x0, @rand_addr=0x64010100}}) 04:36:06 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:06 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 04:36:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}}) 04:36:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x2c, 0x80005, 0x0, &(0x7f0000000200)) 04:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000001840)) keyctl$set_reqkey_keyring(0xe, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@hci, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/204, 0xcc}, {0x0}, {&(0x7f0000000200)=""/215, 0xd7}, {0x0}, {0x0}], 0x5}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/63, 0x3f}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000c80), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00), r0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 04:36:06 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:36:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000140)='R', 0x1) 04:36:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}}) 04:36:06 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:36:06 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') 04:36:06 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000180)=""/150) 04:36:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x4}, 0x1c) 04:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 04:36:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20064080}], 0x2, 0x0) 04:36:06 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 04:36:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 04:36:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:36:06 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 04:36:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000003bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 04:36:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x0) 04:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'veth0_to_team\x00', @ifru_hwaddr}) 04:36:06 executing program 4: clock_adjtime(0x5, 0x0) 04:36:06 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:36:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 04:36:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1f00}}, 0x1c}}, 0x0) 04:36:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:36:06 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) 04:36:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:06 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) 04:36:06 executing program 0: syz_genetlink_get_family_id$SEG6(0xfffffffffffffffd, 0xffffffffffffffff) 04:36:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002100010000000000000000000200200000d567000000000008"], 0x24}}, 0x0) 04:36:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:36:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0xddba2c200afedd49) 04:36:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "c51e85459e8328838dc47cb4d3e284556471923aa0083708c264b35e1aa42e31ec85c7b48c43e4d2f334d074e310771cf20918b532d23cc73775e1d55404585891c81e7cdf0c74a3ce3e0eace60c79085befa72cd64e13341847b0293c358d39043625230a55049e9d24b5f7a2ea108d784a72b06b5c0136e10f53536ce25b8160c842ef503ca6a50ff9fd3634d77a2fa428e8fb04ad0fcbd20a271075d742d3fb793adc5191b933e78b51dfeddf895105ea7e1688a5408ec3980eed59669faf3ce27bd1f9fd8242ba18396893af1a0efe61510cfe17c3c5071add6940"}, @INET_DIAG_REQ_BYTECODE={0x1045, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "8ceac9d9b72b27126e9bd54f046734499581d8f34ff35532ac6e1a7fc36d1af593c49faaf899e474c93acf4438934b3ee097e21ab420481ad807c23458c531fa6a69acce8b4259d7ff9c78ab034b5f3e6dc7f8cd16c247e83dc5dea78cb642807e146d2b5b2b65c70ba3916a2cf1c4813fba3b2a64b70b0a30d487df97cade2f19b78a37ced36bf968858309c2d32c781fe226e1e6e7b13cb7d0629f24918022e4"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "d3fa6072a68b32e72ee35dd7c9b20da96bcae0af5a7126c25070968b05c5ab58ae140e02af0e6f5fbd65bb5c64c07633ffe16fe78d6fcda59d21d52b83a6014e5404b76bc9b8b1ef5f"}, @INET_DIAG_REQ_BYTECODE={0xc51, 0x1, "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"}]}, 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 04:36:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 04:36:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000e00)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 04:36:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/199, &(0x7f00000001c0)=0xc7) 04:36:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_1\x00', @ifru_data=0x0}) 04:36:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/snmp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x1, r1, 0x0, 0x8, 0x0) 04:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x4c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x4c}}, 0x0) 04:36:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 04:36:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) 04:36:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @hci, @rc={0x1f, @none}, 0xffff}) memfd_create(&(0x7f0000000000)='\xff\xff\xff\xff\xff\xff', 0x5) 04:36:07 executing program 2: mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="9e113c917dcb114f0436af8e13d6f581bc8f9cf5a7b2c89b40be9aab002791e79b3c987749c474213fc9961ef6eced8c9891bfe2f2bdc63568cc0afd22b648e2bc9b739f95c82fda09ca105a5159b88658ce30f766fd3b467b6cc5a7408c8524bde6b0e4ae1190c5a7828100b76718b669b7131b9c54cb41ac", 0x79, 0x80000000, &(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) mq_open(&(0x7f0000000140)='}@+#:%:*[:\x00', 0x40, 0x80, &(0x7f0000000180)={0x3e00000000000000, 0x90, 0x20, 0x10000}) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', r1) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='}@+#:%:*[:\x00', r1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0xfffffffc}, @nl=@kern={0x10, 0x0, 0x0, 0x80000}, @xdp={0x2c, 0x1, 0x0, 0x7}, 0xfffd, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3}) 04:36:07 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfffffda8) 04:36:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 04:36:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:36:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) close(r0) [ 494.453141] bridge0: port 2(bridge_slave_1) entered disabled state 04:36:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 04:36:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) write$input_event(r0, &(0x7f0000000300)={{0x0, 0xea60}}, 0xfffffffffffffccc) 04:36:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 04:36:07 executing program 5: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 04:36:07 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000480)) 04:36:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = gettid() r3 = socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r3, &(0x7f0000000040)={r1, r0, 0x4}) 04:36:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 04:36:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@deltaction={0x4c, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0x48, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x93}}, 0x0) 04:36:08 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 04:36:08 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 04:36:08 executing program 1: pipe2(&(0x7f0000000280), 0x0) epoll_create1(0x0) socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080)={0x72}, 0x0, 0x0, 0x0, 0x0) 04:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 04:36:08 executing program 3: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffff000, &(0x7f0000000140), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) 04:36:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001800010000000000000000008000000000000000000000000c00000000000000a2765cf58c"], 0x30}}, 0x0) 04:36:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002100010000000000000000000200200000d567000000000008000b0d"], 0x24}}, 0x0) 04:36:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 04:36:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @broadcast}}}}], 0x28}, 0x0) 04:36:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x0) 04:36:08 executing program 5: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000f27000/0x4000)=nil, 0x4000) mremap(&(0x7f0000f27000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 04:36:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'lo\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:36:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:36:08 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:36:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x14, 0x1, 0x6, 0x801}, 0x14}}, 0x0) 04:36:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200), 0x4) 04:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 04:36:08 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xb392}, &(0x7f00000000c0)={0x0, 0x2710}) 04:36:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000e00)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xfffffffffffffd5e) [ 495.095378] input: syz0 as /devices/virtual/input/input24 04:36:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)='$', 0x1) 04:36:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) 04:36:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x2}, 0x20) 04:36:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}}}], 0x28}, 0x0) 04:36:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @hci, @rc={0x1f, @none}, 0xffff}) 04:36:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x6c, 0x28, 0xf31, 0x0, 0x0, {0x4c, 0x0, 0x0, r2, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 04:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_OIF={0x8}]}, 0x40}}, 0x0) 04:36:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 04:36:08 executing program 5: r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) 04:36:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) 04:36:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}], 0x28, 0x0) 04:36:08 executing program 2: futex(0x0, 0x88, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 04:36:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) socketpair(0x0, 0x0, 0x2, 0x0) keyctl$unlink(0x9, 0x0, r0) 04:36:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000000)=']', 0x1}], 0x3}], 0x1, 0x0) 04:36:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 04:36:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 04:36:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x5a) 04:36:08 executing program 2: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 04:36:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000240), 0x4) 04:36:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp, @nl, @xdp, 0xfffd, 0x0, 0x0, 0x0, 0x7ff}) 04:36:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @broadcast}}}}], 0x28}, 0x0) 04:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0xc}, 0x14}}, 0x0) 04:36:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x3}, 0x4) 04:36:08 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x591002, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 04:36:08 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 04:36:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5c, &(0x7f0000000140)={0x0, 0xfffffed8}}, 0x0) 04:36:08 executing program 4: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='io\x00') read$FUSE(r1, 0x0, 0x0) 04:36:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x42) 04:36:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) 04:36:08 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x60) 04:36:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x4) 04:36:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) 04:36:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:36:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 04:36:09 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 04:36:09 executing program 1: add_key$keyring(&(0x7f0000000fc0), &(0x7f0000001000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0x0) 04:36:09 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x3556939ef4c90473, 0x0) 04:36:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='{', 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 04:36:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @nfc, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)='veth0_vlan\x00'}) 04:36:09 executing program 2: r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 04:36:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:36:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r1}}}], 0x28}, 0x0) 04:36:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:36:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:36:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'vlan0\x00', @ifru_data=0x0}) 04:36:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 04:36:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) 04:36:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 04:36:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000021000100000000000000000002"], 0x24}}, 0x0) [ 496.094637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.401127] Bluetooth: hci5 command 0x0406 tx timeout 04:36:10 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xc00c0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 04:36:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:36:10 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000021000100000000000000000002"], 0x24}}, 0x0) 04:36:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4040801, 0x0, 0x0) 04:36:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:36:10 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000110001000000000000003be1c2"], 0x20}}, 0x0) 04:36:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:36:10 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') setns(r0, 0x0) 04:36:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 04:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f80), r0) [ 496.883432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001900010000000000000000000a0000000000000054a7"], 0x1c}}, 0x0) 04:36:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000004c0)=""/248, 0xf8}], 0x2}, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 04:36:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) 04:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @multicast2}}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_OIF={0x8}]}, 0x44}}, 0x0) [ 496.945268] input: syz0 as /devices/virtual/input/input26 04:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}, @TCA_EGRESS_BLOCK={0x8}]}, 0x30}}, 0x0) 04:36:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000007380)) 04:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @multicast2}}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) 04:36:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000280)="f9", 0x1}], 0x1}}], 0x1, 0x4810) 04:36:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2000c001, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 04:36:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) 04:36:10 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000005800)=[{}], 0x1, 0x80000001, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:36:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x5e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) 04:36:10 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7ff, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 04:36:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 04:36:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:36:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@caif, &(0x7f0000000080)=0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = accept(r1, 0x0, 0x0) getsockname(r1, &(0x7f0000000140)=@nl, &(0x7f00000001c0)=0x80) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x240001, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev}, @hci={0x1f, 0xffffffffffffffff, 0x4}, @rc={0x1f, @none}, 0xffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountstats\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) mq_timedreceive(r5, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd4, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40004}, 0x24004010) 04:36:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnetconf={0x14, 0x52, 0x933f06cdd0c26dfb}, 0x14}}, 0x0) 04:36:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 04:36:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 04:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/39, 0x27}], 0x1, &(0x7f00000011c0)=""/59, 0x3b}, 0x2) 04:36:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x0) 04:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8132}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) 04:36:10 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="e034547141b3"], 0x6) 04:36:10 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 04:36:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @in={0x2, 0x0, @private=0xa010102}, @l2tp={0x2, 0x0, @multicast1}, 0x79ed}) 04:36:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 497.392012] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 497.411433] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000240)=0x8, 0x4) 04:36:10 executing program 1: pipe2$9p(0x0, 0x2800) 04:36:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40891) [ 497.525581] input: syz0 as /devices/virtual/input/input29 04:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 04:36:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000000)=']', 0x1}], 0x3, 0x0, 0x34}], 0x1, 0x0) 04:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) 04:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 04:36:10 executing program 1: waitid(0xaf1678e3d1c425a9, 0x0, 0x0, 0x4, 0x0) 04:36:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x0, 0x2, 0x0, 0xb3773047f382ca7a, 0x4, 0x30b}, 0x20) 04:36:10 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 04:36:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:36:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:36:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x40010041) 04:36:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@mcast1, @remote, @private0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, r2}) 04:36:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x5}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 04:36:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000000)='pagemap\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x80, 0x21, 0xcb, 0x1, 0x0, 0x3, 0x1e12, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x41092, 0x8, 0x0, 0x2, 0x200, 0x8, 0x9, 0x0, 0xeb12}, r1, 0x1, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local, 0x3}, @l2tp={0x2, 0x0, @local, 0x800003}, @sco, 0x1ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0xa82b}) 04:36:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000200)="c6", 0x1}], 0x2}], 0x1, 0x0) 04:36:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000000c0)=""/19, 0x13}], 0x2}}], 0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000180001"], 0x30}}, 0x0) 04:36:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_setup(0x401, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) [ 497.830075] input: syz0 as /devices/virtual/input/input31 [ 497.862390] input: syz0 as /devices/virtual/input/input32 04:36:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:36:11 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:36:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 04:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/6}, {&(0x7f0000000180)=""/85}, {&(0x7f0000000240)=""/190}, {&(0x7f0000000300)=""/238}, {&(0x7f00000000c0)=""/15}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/4096}, {&(0x7f0000001440)=""/239}], 0x0, &(0x7f00000015c0)=""/43}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000180001"], 0x30}}, 0x0) 04:36:11 executing program 4: r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa) 04:36:11 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) move_pages(0x0, 0x1, &(0x7f0000002040)=[&(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000002080), 0x0) 04:36:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:36:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) 04:36:11 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000000)=0x5000, 0x7fff, 0x0) [ 498.647408] input: syz0 as /devices/virtual/input/input33 [ 498.660021] input: syz0 as /devices/virtual/input/input34 04:36:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0xe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x1000200, 0x0, 0x2, 0x1, 0x0, 0x4}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, 0x0, &(0x7f0000007380)) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000000c0)="b136a48866cb76d0d6cc4a7cf21031c26facbfff4cf34c1a08edd43df9c4044135a871c1dd1daf13d3468fe6b79b558e8dedde78d8888d9bd34b23fb2e73dca798c8b4d379e9e8e857740f6dd53cd96088aaab1b34a947a1a6d538399b405c5136f97566dbe353c96480ee1c0f14482322", 0x71) 04:36:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @broadcast}, 0xfd4a) 04:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000018000100000000000000000080"], 0x30}}, 0x0) 04:36:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0xb, 0x8, 0x29}, 0x20) 04:36:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRESDEC], 0x100}], 0x1, 0x0) 04:36:12 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 04:36:12 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7bea}, &(0x7f00000001c0)={0x77359400}) 04:36:12 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 04:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000680), r0) 04:36:12 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xf000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 04:36:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:36:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0xff62) 04:36:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000112001"], 0x20}}, 0x0) 04:36:12 executing program 4: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:36:12 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_PRIORITY={0x8, 0x6, 0x1}]}, 0x2c}}, 0x0) 04:36:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "c51e85459e8328838dc47cb4d3e284556471923aa0083708c264b35e1aa42e31ec85c7b48c43e4d2f334d074e310771cf20918b532d23cc73775e1d55404585891c81e7cdf0c74a3ce3e0eace60c79085befa72cd64e13341847b0293c358d39043625230a55049e9d24b5f7a2ea108d784a72b06b5c0136e10f53536ce25b8160c842ef503ca6a50ff9fd3634d77a2fa428e8fb04ad0fcbd20a271075d742d3fb793adc5191b933e78b51dfeddf895105ea7e1688a5408ec3980eed59669faf3ce27bd1f9fd8242ba18396893af1a0efe61510cfe17c3c5071add6940"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "8ceac9d9b72b27126e9bd54f046734499581d8f34ff35532ac6e1a7fc36d1af593c49faaf899e474c93acf4438934b3ee097e21ab420481ad807c23458c531fa6a69acce8b4259d7ff9c78ab034b5f3e6dc7f8cd16c247e83dc5dea78cb642807e146d2b5b2b65c70ba3916a2cf1c4813fba3b2a64b70b0a30d487df97cade2f19b78a37ced36bf968858309c2d32c781fe226e1e6e7b13cb7d0629f24918022e4"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "d3fa6072a68b32e72ee35dd7c9b20da96bcae0af5a7126c25070968b05c5ab58ae140e02af0e6f5fbd65bb5c64c07633ffe16fe78d6fcda59d21d52b83a6014e5404b76bc9b8b1ef5f"}, @INET_DIAG_REQ_BYTECODE={0xc95, 0x1, "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"}]}, 0x1ec4}}, 0x0) 04:36:12 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0xf000) 04:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000401) 04:36:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @hci, @rc={0x1f, @none}, 0x1ff}) 04:36:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x200, 0x0, 0x3, 0x3}, 0x20) 04:36:12 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) 04:36:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0), 0x8) 04:36:12 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 04:36:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 04:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0xd}, 0x20}}, 0x0) 04:36:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000021000100000000000000000002002000000025c7f3fb3d3130f6b64e1f00000000000008000b0000000000"], 0x24}}, 0x0) 04:36:12 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 's\x90B'}, 0x8) 04:36:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:36:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x801}, 0x14}}, 0x0) 04:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000110001"], 0x20}}, 0x0) 04:36:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x20}}, 0x0) [ 499.240277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000000300)={0x2020}, 0x2020) syz_genetlink_get_family_id$fou(&(0x7f00000002c0), r0) 04:36:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 499.299856] audit: type=1400 audit(1621485372.504:201): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=739042 pid=24729 comm="syz-executor.0" 04:36:12 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x10dd40, 0x0) 04:36:13 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x412402, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 04:36:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/184, 0xb8}], 0x1, &(0x7f0000000240)=""/123, 0x7b}, 0x0) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 04:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@mcast1, @remote, @private0, 0x0, 0x8}) 04:36:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 04:36:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/237, 0xed}, 0x40) 04:36:13 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 04:36:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) 04:36:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x400, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) [ 500.166040] input: syz0 as /devices/virtual/input/input35 [ 500.188104] input: syz0 as /devices/virtual/input/input36 04:36:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f00000001c0)="ef", 0x1) 04:36:13 executing program 4: move_pages(0x0, 0x2000000000000122, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:36:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@caif, &(0x7f0000000080)=0x80) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = accept(r1, 0x0, 0x0) getsockname(r1, &(0x7f0000000140)=@nl, &(0x7f00000001c0)=0x80) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x240001, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, @hci={0x1f, 0xffffffffffffffff, 0x4}, @rc={0x1f, @none}, 0xffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountstats\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) mq_timedreceive(r5, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd4, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40004}, 0x24004010) 04:36:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 04:36:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x3) 04:36:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @l2={0x1f, 0x0, @none}, 0x1ff}) [ 500.369268] input: syz0 as /devices/virtual/input/input37 04:36:13 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xbc561fcb5238bbb0) [ 500.415009] input: syz0 as /devices/virtual/input/input38 04:36:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)) 04:36:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000001140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0xfffffffffffffec3}}, 0x0) 04:36:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000001c0)='v', 0x1) 04:36:14 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 04:36:14 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xf000) madvise(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3) 04:36:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 501.110711] input: syz0 as /devices/virtual/input/input39 [ 501.178173] input: syz0 as /devices/virtual/input/input40 04:36:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) 04:36:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80) 04:36:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 04:36:15 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 04:36:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/16, &(0x7f0000000040)=0x10) 04:36:15 executing program 0: futex(&(0x7f0000000380), 0xa, 0x0, 0x0, 0x0, 0x2) 04:36:15 executing program 2: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000140)) 04:36:15 executing program 1: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) socketpair(0x2, 0x4, 0x0, 0x0) keyctl$unlink(0x9, 0x0, r0) 04:36:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0xb}, 0x20) 04:36:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c"], 0x29}], 0x1, 0x0) 04:36:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_setup(0x3b, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 04:36:15 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:36:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='{', 0x1) 04:36:15 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x6) 04:36:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000006180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x1, 0x0) 04:36:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x6100) 04:36:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000140)=""/162, &(0x7f0000000080)=0xa2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = epoll_create1(0x0) r3 = epoll_create(0xd8a6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) shutdown(0xffffffffffffffff, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000000c0)={0x0, 'syz_tun\x00', {}, 0x7}) socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) r5 = gettid() socket$inet_udp(0x2, 0x2, 0x0) r6 = fork() kcmp$KCMP_EPOLL_TFD(r6, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={r2, r1}) 04:36:15 executing program 1: socketpair(0x26, 0x5, 0x80200000, 0x0) 04:36:15 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000004200)={0x28}, 0x28) write$FUSE_ENTRY(r0, &(0x7f0000004140)={0x90}, 0x90) [ 502.172218] input: syz0 as /devices/virtual/input/input41 04:36:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000002580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002540)={&(0x7f0000000100)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1eb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6fbd3cbbd1428edb59c8b270375491b4dc3afe17a896fe37a5"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe45, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 04:36:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/128, 0x80}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:36:15 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 04:36:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x28}, 0x0) 04:36:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 04:36:15 executing program 2: r0 = socket(0x11, 0xa, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:36:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='mountstats\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:36:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 04:36:16 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 04:36:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x0) 04:36:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:36:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000200)=0x3, 0x4) 04:36:16 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x2}, 0x0) 04:36:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'syz_tun\x00', @ifru_data=0x0}) 04:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 04:36:16 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 04:36:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) 04:36:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x7, 0x4) 04:36:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="80000000020901020000000000000000020000000c00dead3f8a74bef6d104800800014000000fff"], 0x80}}, 0x0) [ 503.206058] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 04:36:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @dev}, 0x79ef}) 04:36:17 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 04:36:17 executing program 5: pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 04:36:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 04:36:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'netdevsim0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'geneve1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 04:36:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x3, "f8515afc2ab2", 0x2}, 0x94f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x504, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040c1}, 0x0) 04:36:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) 04:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x8000, 0x4) 04:36:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 503.957721] ip_tables: iptables: counters copy to user failed while replacing table 04:36:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x30}}, 0x0) 04:36:17 executing program 0: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:36:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) [ 504.013093] ip_tables: iptables: counters copy to user failed while replacing table 04:36:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000022002bbd", @ANYRESOCT], 0x1c}}, 0x0) 04:36:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x24}}, 0x0) 04:36:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = gettid() r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fork() kcmp$KCMP_EPOLL_TFD(r4, r2, 0x7, r3, &(0x7f0000000040)={r1, r0}) 04:36:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r1}}}], 0x28}, 0x0) 04:36:18 executing program 4: waitid(0x0, 0x0, 0x0, 0x5d8f31302d2077c1, 0x0) 04:36:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 04:36:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:36:18 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x61000400) 04:36:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1c"], 0x20}, {&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)}], 0x2, 0x0) 04:36:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e80)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c, 0x0}}], 0x1, 0x20008010) 04:36:18 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:36:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 04:36:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') setns(r0, 0x0) [ 504.981871] input: syz1 as /devices/virtual/input/input43 [ 505.030735] input: syz1 as /devices/virtual/input/input44 04:36:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x68, 0x0, &(0x7f0000000040)) 04:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={0x0}}, 0x0) 04:36:18 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/196) 04:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @private}}) 04:36:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000)='\n', 0x1) 04:36:18 executing program 0: clone(0x4000, &(0x7f0000000000), 0x0, 0x0, 0x0) 04:36:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)="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", 0xec1, 0x0, 0x0, 0x0) 04:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x3a, 0x0, &(0x7f0000000000)=@nl=@proc, 0x80) 04:36:19 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) 04:36:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 04:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="7bc1e9ff28ed21383aac9f8dd717e679", 0x10) 04:36:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0), r0) 04:36:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20001845) 04:36:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x15, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 04:36:19 executing program 5: getpgrp(0x0) getrusage(0x1, &(0x7f0000000000)) 04:36:19 executing program 2: mq_open(&(0x7f0000000080)='.:\x00', 0x0, 0x0, 0x0) 04:36:19 executing program 0: clone(0x2080a400, 0x0, 0x0, 0x0, 0x0) [ 505.894454] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@newlink={0x24, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 04:36:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001e40)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000200)="bc", 0x1}], 0x2}], 0x1, 0x0) 04:36:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24000000) 04:36:19 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x20180, 0x0) 04:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000001100)={'veth1_to_bridge\x00', @ifru_map}) 04:36:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 04:36:19 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) 04:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 04:36:19 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000004200)={0x28}, 0x28) 04:36:19 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 04:36:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 04:36:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xadb0e00882dac052}, 0xbc561fcb52399ad4) 04:36:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x2162) 04:36:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000005000000", 0x58}], 0x1) 04:36:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000001100)={'veth1_to_bridge\x00', @ifru_map}) 04:36:19 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:36:19 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x210101, 0x0) 04:36:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6}) 04:36:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:36:19 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x794c0cc4c9b3d82f) 04:36:19 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x0, 0x0) madvise(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0xa) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) shmat(r0, &(0x7f0000ff7000/0x9000)=nil, 0x4000) 04:36:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 04:36:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 04:36:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0xffffffffffffffff, 0x0) 04:36:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 04:36:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f00000000c0)={{}, 0x2}, 0x18) 04:36:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 04:36:19 executing program 5: socket(0x26, 0x5, 0x2) 04:36:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 04:36:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@local}}}]}, 0x38}}, 0x0) [ 506.540609] input: syz0 as /devices/virtual/input/input45 [ 506.573049] input: syz0 as /devices/virtual/input/input46 [ 506.630061] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:36:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @local}, @l2={0x1f, 0x0, @none}, 0x1ff}) 04:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001800010000000000000000008000d41da5e30000000000000c000010"], 0x30}}, 0x0) 04:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 04:36:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001ec0)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000200)="c6", 0x1}], 0x2}], 0x1, 0x40) 04:36:20 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 04:36:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 04:36:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_data=0x0}) 04:36:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp, @l2={0x1f, 0x0, @none}, 0x1ff}) 04:36:20 executing program 1: mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) 04:36:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) [ 507.294095] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 04:36:20 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 04:36:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, 0x0) 04:36:20 executing program 1: socket$inet(0x2, 0xa, 0x3) 04:36:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) 04:36:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 04:36:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f00000000c0)={{}, 0x0, 0xffff}, 0x18) 04:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001900010000000000000000000a1400000000000000000000080017"], 0x40}}, 0x0) 04:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001f40)={"0d2de2b974ed758480c88b66f33a3dd2"}) 04:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000011c0)=""/59, 0x3b}, 0x2) [ 507.455824] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {0x0, 0x10}}}, 0x24}}, 0x0) 04:36:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}}}, 0x24}}, 0x0) [ 507.523288] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.549414] input: syz0 as /devices/virtual/input/input47 04:36:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/packet\x00') read$FUSE(r0, &(0x7f00000032c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:36:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') setns(r0, 0x0) setns(r0, 0x0) [ 507.574495] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 507.596060] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 507.598792] input: syz0 as /devices/virtual/input/input48 04:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0xfffffffffffffe0a}, 0x20}}, 0x0) 04:36:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x4000004) 04:36:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@private0}}, 0xe8) 04:36:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2040) 04:36:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 04:36:21 executing program 0: io_setup(0x1, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 04:36:21 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 04:36:21 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffff000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) 04:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0xb, 0x8}, 0x20) 04:36:21 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x2042) 04:36:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 04:36:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 04:36:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000001c0)="66c660006f2f1038b8579a2f2b9b44509893cefd428ced21ff29b0e0e10f9665e9a0d6f9c91c5db390a7497f7b6f085897e7d18a15bfd0b86389f96fa7b3e8961feb0c8512680d6b4916d86736f6f77feb1ea896fa64299ccd6433e405c07f282212b46f4ba8f6828e10d9bdc81dff30502a6e1da2d21fef9d45042bbf6a18fdfc273cd236d1590471e430e575d5efcdd5156b6e6ac441a9f3766210c6f3bf0d412b929cb4ee19c0c2a0d9bdb0d345291ca2323e3d50ee87b8fa550c574f31baca423fbfbc5e5d6bf0712b9e91f7d0ea604f217f7558f55713856069f1c1df9213c532f7d092c4dcf31434b3ec8ee7c2e02ef189", &(0x7f0000000080)=@tcp6=r1, 0x1}, 0x20) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000003c0)=0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @loopback, 0xfffffffe}, @l2tp={0x2, 0x0, @multicast1, 0x3}, 0x79ef}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x606002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffff, 0x7c}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x4000041) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$FUSE_WRITE(r5, &(0x7f0000000440)={0x18, 0x0, 0x0, {0x6}}, 0x18) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000040)={r3, r0}) [ 507.841968] input: syz0 as /devices/virtual/input/input49 [ 507.880055] input: syz0 as /devices/virtual/input/input50 04:36:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdrdstopts={{0x18}}], 0x18}, 0xc000) 04:36:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 04:36:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x40) 04:36:21 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffff000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) 04:36:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) 04:36:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0, 0x40010, r0, 0x0) 04:36:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x140) 04:36:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:36:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 04:36:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='mountstats\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 04:36:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 04:36:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002600)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x281}) [ 508.081590] input: syz0 as /devices/virtual/input/input51 04:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001040)={'syzkaller0\x00', @ifru_map}) 04:36:21 executing program 3: clone(0x4a80900, 0x0, 0x0, 0x0, 0x0) 04:36:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 04:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:36:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000004, 0x10, r0, 0x0) 04:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000019000100000000800000000002"], 0x1c}}, 0x0) 04:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 04:36:22 executing program 5: clone(0xa4080000, 0x0, 0x0, 0x0, 0x0) 04:36:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x200, 0x0, 0xff, 0x1}, 0x20) 04:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @multicast1}, 0x79ef}) 04:36:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x6000040, 0x0, 0x0) 04:36:22 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2d2101, 0x0) 04:36:22 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}) 04:36:22 executing program 3: epoll_create1(0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0, 0x0) 04:36:22 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 04:36:22 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfffffda8) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 04:36:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @empty}, @sco={0x1f, @none}}) 04:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x40}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x800) 04:36:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 04:36:22 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:36:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10, 0x0, &(0x7f0000007380)) gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x200, 0x0, 0x3, 0x3, 0x3, 0x7}, 0x20) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0xe}}, 0x8, 0x0}, 0x4) 04:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={0x0}}, 0x24000000) 04:36:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 04:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/113, 0x71}], 0x3}}], 0x1, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000180001"], 0x30}}, 0x0) 04:36:23 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 04:36:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) 04:36:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="f2cc74b2", 0x4) 04:36:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 04:36:23 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, 0x0) 04:36:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:36:23 executing program 0: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 04:36:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 04:36:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp, @nl=@proc, @rc}) 04:36:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 04:36:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x13, 0x0}, 0x40002021) 04:36:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x0) 04:36:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xbc561fcb5238bbb0) 04:36:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@unspec, @nfc={0x27, 0x0, 0x0, 0x2}}) 04:36:23 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002600)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x7) 04:36:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002300), 0x602, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:36:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) 04:36:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x5e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) 04:36:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='{', 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:36:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)='B', 0x1) 04:36:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000340)='i', 0x1}, {&(0x7f0000000000)=']', 0x1}], 0x3}], 0x1, 0x0) 04:36:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 04:36:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_VLAN={0x6}]}, 0x24}}, 0x0) [ 510.930821] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x5e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) 04:36:24 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x111800, 0x0) 04:36:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000011c0)=@l2tp={0x2, 0x0, @remote}, 0x80) write$binfmt_misc(r0, 0x0, 0x0) 04:36:24 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) 04:36:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='G', 0x1, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 04:36:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x4c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @multicast2}}, @RTA_GATEWAY={0x14, 0x5, @local}, @RTA_OIF={0x8}]}, 0x4c}}, 0x0) 04:36:24 executing program 2: munmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ff7000/0x4000)=nil], 0x0, &(0x7f0000002080), 0x0) 04:36:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0xfffffea7}}], 0x20}], 0x1, 0x0) 04:36:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x6162095f91c2225a}, {{@in6=@local}, 0x0, @in6=@mcast2}}, 0xe8) 04:36:24 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) 04:36:24 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') setns(r0, 0x0) 04:36:24 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 04:36:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 04:36:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x5}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x44) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 04:36:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 04:36:24 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000180)={'exec ', '\x00'}, 0x6) 04:36:24 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x943c0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 511.313018] IPVS: ftp: loaded support on port[0] = 21 04:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000008580)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) [ 511.336217] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 511.347744] input: syz0 as /devices/virtual/input/input52 04:36:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 04:36:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000e00)={0x67446698, 0x0, 0x0, 0x0, 0x0, "bcd3ae74e80ad54f9447ccd96926386d4306bd2bc8bce879aed1510f42a640dc5e7de30847f90b4c32f715c5ca8310e1a2022af4054d2678335ee6f6ee97de386a53f7b279042811bdff56776debe4ba7859b4aba75cd1707fdefcaa8d948ab75b8f1da8984b7515e66035f0a445dd5e57a2cc9eab8ac7fbcb1cbafbdaa185232ec8105d7a31c1055ab051bbcff35debd7f8099e7ca13a2c0570db0738029c1fd3f4d8bca85a40676b5cf861f675765cb89a530d15524b561297110e867df3d9db90abbcfa49b19fbd3d479ed32581a765754194008af4bd4dfdeb6740a1aaafbee674aa6a0566abfde5058f4cb2f3e16f29817a8a453cca453a0a56925638a79e9a08b0b31a257c0909fc20398776dc13d9197d097742aabb936cedfa8b9510b52848c1d72b9257797b8749905dafe67f5723ff009c8190a1d81f983630f2181beb8f8e2f8788782e65cd22f039e0aa4e82b122e65bbc86a0a655b526585ef795303c082790b61088c4d7e143c95934bdc40a31d5d9e2104cb60dd2919b06d771982761eed9809685882ff447d125431414737ee58203895fa7cc883bfa7430371136bc0c835a53424f01f7328f28bda617bb3ece76ac775efb4cd947f74e796767b04ba6eced9fc05af931680dabe0c506d5886878a6fec08342f10f1eb9376149d0b69bfdb5acdbb7abd7a62e788bafb2850366be808da8b636c2f450170dbadd70f594afe9aedd8035b3ba056d945242b248a114c42ec9e59f9ef7b77c635a68924ef6bba9bedc9bf1982e2682f20b3270075ea1ea22baee436f4ceef6a1776db9c5324b2b33c7ac4f017bf18072e6b6aac55cc8f6fef1f5e363b5db389c7efdf6992cbbab51cd6d7fbedb5fc6a1fe525c05c40f0a65e1dad4198783a5b7b1a1cd512ae1251507617bd756a27ca8d99c8d2cae1551b3f56c7e1d8c250a90960cc7ec830e94c189b51f397320b4ec8aebbdde18ddf4d9313ef98e8bbc47834cc4bf5489448c93d894ecf11f2455a61c34065cd66de7b9bc7b55d4d3ed31daa9d66450ba297d00af113e11e46d0990306be84c58d62aba1cb6bfe3da424e4b80886f2d5da726ece9a1172c386baccfa80eeb8547df06fb45ef8fbc31adde4924fefead9153b3826c118373c3795fe2d89cfd93d8ea79f7bbc802323ad9d640d880dddb0cc54de807bf7d90213fcf65cbf9e8440b6e16706ed202e258b3981f0dee665ddf81450008ed161dea2bb84c76977a00116e6566e4395b7a4a71707bca46143430566783e069236476376a240fd5a0ceeeac72c7ed27fab20849bb9794692abcb4378d7f19c28e6e576cd05812472ead4840943467df6b4592d218491dc6f4e56ecfed7c9e08203d57e5f0054756f5952d6c54d94ae5667e8c25fbc73f4496f53556036d41eb709da5f93145ee1c544ad2bdb3dda77b997a0c589e41a26627f4d0b2296c0a1eadf17302fff5623bc63da40a1e84e7357a5f2487e5143758599171357fc6553f20f7c9dc8ea44ffa86662538517405ae0293927db0c12ca95299908e9754af669fa961b26585f35e8443998c52f69f3e8172e0384d8a433bee7cf4f41df4f1a485bce7c647eb62c0370872a4b00ee6a78b0ed4678e12b508e670bcba2d4202d6d28aa1cd637bae3b4d73d61b79227224d86f536cd9e292c89ad31a19df39733d2875a389bca14e3e2e8785aa367e75fd25434a8f094e5509e15a69f39262a2e79e47a55874169c79ccb8f57934ce567222a8c0fd9da2a615a81f7753815c3ac5bdbd2008ced563cc71440a860af9d9bf09fcc2b089c751b509d858667e3d93c6b40d9ac145282d604440d2c48b5bab03ad39aebb854cb922904f82319df718d42699837a2d01493db530fe59ee3b42ab13f3e5fab6377ab44a4190a338008644c0e7019c0ee02c15f6aa6fba49b40a6e4a79ebaffde50d628be2eabf783b98b76abadd8d08f6982ec1365cfaef63e38060b66ac60f6ce9606dc95b26271c1f6a1a4f87344967afb39cbf5b35b2e90a04080c63770e3cfc8b165a38240481e1efb4f9af22d2a4db7b0da541308a4e0c761f81283ca9c990b49c0d08caaa3e6c8b1a106f02dc7fe6d00af2c9cf5a779bfd61e8b815d33e5cb1aefd0f5dfc14387ad798e02b21ac7746e396cbe91b6f833578c506dca0623e8d88257c980624bb672e606993089c0f80635118ed9be61cfe0c46dfb30b62ef2145b310bf412964cb40051f9ec0cda2aeb8bebcd70ae7dc7f52b3bf7e416c46df33ea8702c62f27b248b9ed1640a554cffe1cfe4380e07b20bfcd409fddb0475409c65c992753d2b860be7ceba46021d4a030ec0943607112168f41c2a23f4ff2bf336bdbc145a204772993f86b5f6670c79301ad9a2dcb22feaccc38f67610014d2c4df2896150aaad69bec9fd019a81ceb0e68a1aa3bf63629532fcad15e0caf7019a5f257bf29133064770270b89c8bd0fb2b9d891e5f89aef78fe159188cd41c6adf7115c4d6e8702b61c918279aa248419887f6f3910e92a05b90db475121afdafab238eacacaa1b4fc27eeea16c150dd0b2177c22e1ab79f072e25ea6f0dbcc45ab4f3ecdbb45b19f53c9a8dcbbd93a2c448e989b86740102bc4066e24ace2f123e3345ad9a3c73bb8d54a438b7243e7192fba0ef31ae0b6977dd915b5da857837d8013a7302d598e85c80a118c94dc8be8f4d2577ff20e7902385e83b12422628a005c3598ac99096fc4ec7d0422be8c591703f0b5f85c244a2fe613b1b157363aad21718b09ff48da19228b06acbce696a694d09b249919bcae0b632663b96f5fc6b25a2a1d3f233af34543a10054fc8ac208fb52489dcd56dd116bf7911935d9d6f8fb00472224c165c545258c9cfb60e11b61557aeb7ac4588d0d90045ca81d0a605eed0a984dd75ee82f82b85c2e39f92f04cc2dd357f88c0ea33d7a1ed77bf083083df21b7cccf2c92eb0e2a59b9f22ea3b2ea4fec6729226598ab9e9972959c612731f542d2468b8adc6e19a182dadb77a2560434f5bf09232c1dda0d677b6b7071e91189e7213ed12beaec1441f639d12b4760d0c9ae8b82b563fa49bcd11589e988411ad3acfda0c3b6fe0f96d72dddb874b6c184adb0acbb0eeaac053893eb6386fe57264ef83b512ceb09bb71b29413058499f268b617795cd09550eea794c315aa085be1dcfdf035750c3b3c038c571b95f02c57a423703d46b30bdcf640d737cdc9538b64482338a93c6d006a21bf9ad135a1a3876c69251da8f85c231c50fbf39b477c5f30edc40ebe7c3c1c9c4c1833c95faed3eb2278452bb53b5ecc137d375447f0315d7604c2cd7b00cd57ba22c6a19925e7b967077909cacfb6f59c3315a1a57f40cd17e0ed272169892d6fb9d240d3ad8ddcac7c491453cbb5a632541af06ce4a91ff47cfad52edf4d999b398828a81d0badded8af36c935e305958661561d642c47405906ce92965addf139a87cdeea0b225db6b811e2db31f7818fb07f96cee14c2efee5f3cbcf3796f6443d85c50f64ae05e69522d1bcbc2596f8ae7cf68309ced0b7159f14ae141f93e3fd3a2be1ca0810326b9dbc40ff5d0720ac3cec6b2f7465ac160c547c0bf1a05cfa126c51ecaf5338ac1cd73f1772d24f9f6ee743dc37d734e3871361992cde9a9d8f6638229197295af4aad761cf3e200a776883f30dfb37c80dc7d5cb13f09d5a0cb21906f0d69798205aea907d6c3c4512c7f57a3a0220d72f07dc85dc5d3afac1f73e5029cd5dbb7f07c77f780e194ebfc6b2308608223f2cb3f6bc02691f899a792dcedcf7a65a7284270fc168bce154e7d4aff6bc09226938e7e995ffd562c88f3fd9c4e2dee289543f07720fe67c7ab35a64e79067584aecce42e45d85c4b63e9ff21d59f90c5d7f374fb98017de24a703d08098f1fad7190b9de76d07c9781b7205bf22cb00c2602a37fd97e4fed0d729829dcf0e420274da2eb7d1cde230daad07da8350582b34f8676f889eb42051649d4ddc3e42579e99d33a8866e991c79d5b4584b7ca4465baf66c4278a2e961333622d70c359630ae53b8dad41026df0cb7734b41eac3dace16924bbe56ad8826513a297fc3f520b50c40083d61f6b64f51e35f2fc9df7b2af8e6c840d6423e466f4dedcc0c27ab2453bb8041d29e5e9aad62fe4d5df45802b2cf8f9063c18aba8b44d1ca63d573418ec9e43f5e8a8acf9e070e2502fd38ffdd75d905871847dffce1b5d00603f2ed5c673be237401831371163d98bac06a26485386876219ad7bfe68a44ce2b2cccd0dae318307631b2b1bf694838c41cfc01236dce5de6ec47b9461839899368bb0839274051ddcae25be044872034dda6d1a047823d88ffcbe926d9795423ea6c9f6db3c614893fb6129324615114144abf6a2336e3d014c16c2c0c9a46def279da9a404fa2cecb2b4b466532a9e1d73ffb6ae987010c81fe811d2f515e4f3fe6cfc6ff45c0c2ff64c5b472d59cab344837ee9fa79c593a8277391842a6dd311457c77155c03c7a60e8067748c0b70f0ce391eb9ab94b2251a8a89ab64b15ca2316a36cd99d25da91ab51dc79eaceb013befaf63942167005099027d5541ac9becc3aa0c3c77e56a7f9ba3f614f0dcb62656a707aa20e0258b73f43a2f63fa2b2b4cda4b1f2ef5f69b4a78cd4b742523c8e3997d47d285ae1b96db88ba161abf691f0f8d096ed16b61cac24fac2edd2603d181fa3bb05283fd9ec579cc21cf3208b3f260c487c18f1d9332fd5c6d35b2a261f8581facb8d1046ab952f487a1fa2222c61fcaf0f521a808ef70d6ca7093a77627f4f1089f85dc91a54a7452ecbf5e7cd28cbb7dba999c9146d778c9337a7564855a37622278cb291f2b53d2b350772c045793953e695d80bf0e2971c9837709a30144f217fa083cf02acdf016562b5ce65fbb18857d9c4e3ea858a25d3e0b56261b377254c3bcbd4d1a07f1b83bc53c72868200865d1f868bff1a4cf35b295847b871605c4c5e5e7864b98ea222f2de5ac5318f098afbbb58c91975e325582346e08838d99daae9661f0aa3a93e1067268e65ef7f7e8e8c782cb78da51896c7b067ff8eecd0397c28c2afeb5db2ed7790a56f3d3366f413db5d348c8bf67b5c3a79c2dd353d8e85387ee00f3902c050937b6083c8e3ecfafe3cde3557620c59ffacfd38b470b6098c880a0c5620163aea2c11cdb7c444e0d9174dc12c5ad962f5f6644b7a782c0a28dc19b770fc7151a1e7a2cb5e83a2fd70343c95165f471a5f739594e2542c1d4a637b1998662c1c0d9e2e31a5ccaf6f8f1bc9ea63150cd9f4567084376e8f6e44"}, 0xec1) 04:36:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0xfffffffffffffffd, 0x0) 04:36:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setns(r0, 0x0) [ 511.380716] input: syz0 as /devices/virtual/input/input53 04:36:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 04:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000006c0), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 04:36:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @random="85b3688a0e8d"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:36:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @hci={0x1f, 0x0, 0x4}, @rc={0x1f, @none}, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000001, 0x0, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001900)={'syztnl2\x00', &(0x7f0000001880)={'syztnl1\x00', 0x0, 0x4, 0x8, 0x1, 0x7, 0x18, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x20, 0x7800, 0x7, 0x525cfc00}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000019c0)={'syztnl1\x00', &(0x7f0000001940)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x2, 0x3ff, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}, @remote, 0x8000, 0x80, 0xfffffbff, 0x7ff}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001d40)={@private1, 0x0}, &(0x7f0000001d80)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001e80)={@ipv4, 0x0}, &(0x7f0000001ec0)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001f40)={'tunl0\x00', &(0x7f0000001f00)={'gretap0\x00', 0x0, 0x40, 0x80, 0x80000001, 0x8000, {{0x6, 0x4, 0x3, 0x2, 0x18, 0x67, 0x0, 0x8, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @empty, {[@ra={0x94, 0x4, 0xb6}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001f80)={'wg1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002500)={&(0x7f0000001fc0)={0x51c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffef39}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x51c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000085) 04:36:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x18) 04:36:24 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) 04:36:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:36:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @dev}, 0x79ef}) 04:36:24 executing program 5: r0 = shmget$private(0x0, 0x400000, 0x1000, &(0x7f0000c00000/0x400000)=nil) shmctl$IPC_RMID(r0, 0x0) 04:36:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:36:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:36:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 04:36:25 executing program 5: syz_genetlink_get_family_id$fou(0xfffffffffffffffd, 0xffffffffffffffff) 04:36:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 04:36:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xbc561fcb52389bb2) 04:36:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0x42, 0x2, 0x250, [0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000060000000000000000000000000001000000000000000000000000000002002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000040000000000000000000ffffffff010000000300000000000000f6ff687036677265300000000000400000007465616d30000000000000000000000076657468305f746f5f626f2e6400000076655468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000c0baa555718800000000000000000000000000f8ffffffffffffff0000000000636c7573746572000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000004155444954000000000000000000000000000000000000000000000000000000080200000003000000000000000000000000000000000000000000f3ffffff000000000000000000000000f5ff0000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062736964676530000000000200000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000001000000000000000000000000000000000800"/592]}, 0x2c8) 04:36:25 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)) 04:36:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 04:36:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000050601"], 0xfc}}, 0x0) [ 511.915762] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 511.949835] ebt_limit: overflow, try lower: 1436924608/34929 04:36:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@RTM_GETMDB={0x18, 0x56, 0x309}, 0x18}}, 0x0) 04:36:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, 0x0, 0xff41}, 0x0) 04:36:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003b00)={&(0x7f0000000040)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e7c, 0x2, [@TCA_CGROUP_POLICE={0x1448, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30c, 0x1, [@m_mirred={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x7d, 0x6, "9b96b70d8e802ce5057e066ec15b7dde8a901cc5c97f098cb1fe686ccda5c33b51e61ce7efc6dbf48ddc175b2cc977695387dc860e5dd9e14729f05041ef9b376f43b9e4622d7e9fdcdecb79389aa76f9a481cca8e850b605b33b4762ce51c3e23c38ceeeec0aaa32c5daaa01e572f02ddf3de89fbf9d79919"}, {0xc}, {0xc}}}, @m_ipt={0x144, 0x0, 0x0, 0x0, {{0x8}, {0xd8, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xb1, 0x6, {0x0, 'security\x00', 0x0, 0x0, "368d046168fe50f9f45218560823733554183e1caa78415aeffbd3052c83586acfe545835fe6c512f0837dde40e5d47231914a116847e12498cda43cbb1794c05768f7257eb671ff25e18043adca069dd26c45028020306e057927fc64e13ea2f902daeb6567a3d03a6e9f6b85f4d836cbd6dd5f84fae75f6a12605743e804a7c0d75c3d5841b3"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x45, 0x6, "96cd403a338b589f0f277c8e292bda646717a6770754dc93e6b5a3dac4616fc1d7cea50542fb7dbb4cf6f7270634cdf99f064e8ffa4cdd46a54c2180abdf569075"}, {0xc}, {0xc}}}, @m_bpf={0xf8, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{}, {}, {}, {}]}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{}, {}, {}, {}, {}]}]}, {0x7d, 0x6, "759703e4ff46323aadbe294269a8d52b5781dbdf93cdbc5a6962c329858484a6614ef1d576ca4bfca44a58f85e630139d225a149d2e42cd639d3cbefa4c37b9a1ffbab1b6c4d707ab6a6fdc3ce8b57aa137371ea2da89c16659b90f90d3331f5b2a631b09640aaf40b3830762712b3fe4765d14a22370ecff6"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x710, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x6d0, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x7c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x39, 0x5, "8b7acc39dde2f273ab9e358b4418a4149686100aaab2d2dc7bcf48abf0b972c1253079150c54bf0ab1f2db0a73d7792bbf52c87ba2"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "31ca7dcf526bc3"}}}, @TCF_EM_IPT={0x634, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x625, 0x5, "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"}]}}]}]}]}}]}, 0x1ec4}}, 0x0) [ 511.993588] ebt_limit: overflow, try lower: 1436924608/34929 [ 512.027840] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x20}], 0x1, 0x0) 04:36:25 executing program 1: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xfffffffffffffffd) 04:36:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 04:36:25 executing program 2: shmat(0x0, &(0x7f0000ff0000/0x4000)=nil, 0x7000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000f27000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 04:36:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000002580)={&(0x7f00000000c0), 0xc, &(0x7f0000002540)={&(0x7f0000006580)=ANY=[@ANYBLOB="ff010000000000004b2bc7afbf1ac7b6bc466a76e9c2724c8e212560dafc38371329297775e63d56bbd585", @ANYRES16=0x0, @ANYBLOB="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"], 0x1ec8}}, 0x0) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f0000000300)=""/73, 0x49}], 0x4, &(0x7f00000003c0)=""/231, 0xe7}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780), r0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x840}, 0x4c040) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r2) 04:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0xfffffdc8}}, 0x0) 04:36:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xa}], 0x1, 0x0) 04:36:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000027c0)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @nfc, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)='ip6erspan0\x00'}) 04:36:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c, 0x0}, 0x8814) 04:36:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 04:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 04:36:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000100)="c6b775f4", 0x4) 04:36:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 04:36:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:36:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 04:36:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}], 0x28}, 0x0) 04:36:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/151, 0x97}, {0x0}], 0x2}, 0x10020) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 04:36:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2) 04:36:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x4000, 0x2000}, 0x4) 04:36:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x76}}, @RTA_PREF={0x5, 0x14, 0x3}]}, 0x30}}, 0x0) 04:36:26 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, &(0x7f0000000340)={0x18}, 0x18) 04:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 04:36:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}, 0x8814) 04:36:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}, 0x0) 04:36:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x402, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2f) 04:36:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) 04:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 04:36:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 04:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24000000) 04:36:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000002400)=[{0x0, 0x0, 0x0}], 0x1, 0x40011) 04:36:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xffbb}}, 0x0) 04:36:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 04:36:26 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 04:36:26 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) keyctl$get_security(0x11, r0, 0xfffffffffffffffd, 0x0) 04:36:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002600)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 04:36:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 04:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_VLAN={0x6}, @NDA_DST_MAC={0xa}]}, 0x30}}, 0x0) 04:36:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x28}, 0x0) 04:36:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000100)={'wg1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 04:36:26 executing program 5: clone(0x26000000, 0x0, 0x0, 0x0, 0x0) 04:36:26 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 04:36:26 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:36:26 executing program 3: socketpair(0x1, 0x80805, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) 04:36:26 executing program 2: socket$inet6(0xa, 0x2, 0x88) 04:36:26 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) 04:36:26 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf, 0xffffffffffffffff) 04:36:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:36:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x100) 04:36:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[], 0xffbb}}, 0x0) 04:36:26 executing program 3: socketpair(0xf, 0x3, 0x0, 0x0) 04:36:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x3, 0x5}, 0x14}}, 0x0) 04:36:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) 04:36:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x7) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 04:36:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 04:36:26 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 04:36:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 04:36:26 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:36:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 04:36:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev}}}}], 0x28}, 0x0) 04:36:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000023c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @local}, @l2={0x1f, 0x0, @none}, 0x1ff, 0x0, 0x0, 0x0, 0x4}) 04:36:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 04:36:27 executing program 5: mq_open(&(0x7f0000000000)='.:\xff\x94\x80~p5u:l\x1c\x01\x03P\xc5\xfax\xcc\xbd]\xa9}\xc5\x14\xf8e\xc0\xcd\x13\xe9G\xcf\xe2\xbcT\xab\xcau-\xa4?O\x89!\xd7\x05\x00\x91\x98\x92\x15/\x8a&\xac\xba\xb8\xd1\xdfy\x18\fmQ\x1d\xe6+g\xc9\xd1RqR\x99\x02\ag\xeb\x9a\xfc\x17\x14\x94)l0\xd8\xf40\f\xee\xe4\xaa\xf8\xfb\xeb\xcc\xf1`\xc8', 0x0, 0x0, 0x0) 04:36:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x80) 04:36:27 executing program 2: io_setup(0x7fff, &(0x7f0000000140)=0x0) io_destroy(r0) 04:36:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 04:36:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 04:36:27 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:36:27 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x61) 04:36:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}], 0x2, 0x0) 04:36:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000022002bbd"], 0x1c}}, 0x0) 04:36:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = gettid() r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fork() kcmp$KCMP_EPOLL_TFD(r5, r3, 0x7, r4, &(0x7f0000000040)={r1, r0}) 04:36:27 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x2670, 0x1000, 0x0) 04:36:27 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) 04:36:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 04:36:27 executing program 1: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffa000/0x4000)=nil) 04:36:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 04:36:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffffffffffd2"], 0x28}, 0x0) 04:36:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:36:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipmr_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8}]}, 0x30}}, 0x0) 04:36:28 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0xb}) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x2, 0x6, 0x401}, 0x14}}, 0x0) 04:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000001b40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 04:36:28 executing program 1: epoll_create1(0x0) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, &(0x7f0000000380), 0x0) 04:36:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000011000100000000000000000018000000", @ANYRES32=r1], 0x20}}, 0x0) 04:36:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x1000200, 0x0, 0x2, 0x1}, 0x20) 04:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000110001"], 0x1c}}, 0x0) 04:36:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfffffda8) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 04:36:28 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 04:36:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@deltaction={0x14, 0x31, 0xe8c42b802ca8eb67}, 0x14}}, 0x0) 04:36:28 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) 04:36:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000001100)={'ip6erspan0\x00', @ifru_map}) 04:36:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}, {&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)}], 0x2, 0x0) 04:36:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000000), 0x9}, 0x0) 04:36:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffffff"], 0x28}, 0x0) 04:36:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, &(0x7f00000011c0)=""/59, 0x3b}, 0x2) [ 515.553293] tc_ctl_action: received NO action attribs 04:36:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 04:36:28 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 04:36:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x22) [ 515.668846] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 515.699182] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 04:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x14}}, 0x1c}}, 0x0) 04:36:29 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x11}}, 0x0) 04:36:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="19000000110001"], 0x20}}, 0x0) 04:36:29 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xcd46721c4bb8c23e) 04:36:29 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x2162) 04:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, &(0x7f00000011c0)=""/59, 0x3b}, 0x2) 04:36:29 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x100c0, 0x0) 04:36:29 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffffe}, 0x18) 04:36:29 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdfe}}, 0x0) 04:36:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)='{', 0x1) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 515.978331] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 515.999582] PF_BRIDGE: RTM_SETLINK with unknown ifindex 04:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000401) 04:36:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000006180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 04:36:29 executing program 5: r0 = memfd_create(&(0x7f0000000000)=']*\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000ff7000/0x7000)=nil, 0x7000, &(0x7f0000000040)=""/220) 04:36:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 04:36:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:36:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000080)=@dstopts, 0x8) 04:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev}, 0x1c) getpeername(r0, 0x0, 0x0) 04:36:29 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 04:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 04:36:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:36:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:36:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000b040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x5}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x44) ioctl$UI_DEV_CREATE(r0, 0x5501) 04:36:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:36:29 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x800002c, 0x0, @thr={0x0, 0x0}}) 04:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8}]}, 0x50}}, 0x0) 04:36:30 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xf72ca176dcb8666f) 04:36:30 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd/3\x00') [ 516.780814] input: syz0 as /devices/virtual/input/input56 04:36:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001980)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 04:36:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 04:36:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:36:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:36:30 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 04:36:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 04:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@deltaction={0x14, 0x31, 0xe8c42b802ca8eb67}, 0x14}}, 0x0) 04:36:30 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x2) 04:36:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002600)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)) 04:36:30 executing program 3: clone(0x7ca17900, 0x0, 0x0, 0x0, 0x0) 04:36:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 517.591402] tc_ctl_action: received NO action attribs 04:36:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 04:36:30 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:36:30 executing program 4: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000080)={0x0, 0x7}, 0x10) 04:36:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x5, 0x8}, 0x40) 04:36:30 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/uts\x00') 04:36:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) 04:36:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x0) 04:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @remote}, 0x8) 04:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x60) 04:36:31 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000001200)="041ef137638fd96e06e3d2ad83395fe991fb608e7fb93dcce6b738b9510ccd2c5430fb587dff31fbe325a3c74bf4552fd2d7ff183f553af9ebbbcdd2bf2e0d53306ef7add81363c47dfe4b7dcae2422d9053a77f4429ced59dc919b4fa0b24442c48f1340a8579f595a50a501ecc0ade1ed220884f7774d5e10cf61f7c5b513063d5bb80533cea85124a1a9017a578a3ded04a0651c4c91a48f36a4242703014713468146f5b1b171705a224cd92aa8f20da222c", 0xb4, 0xffffffffffffff4d}], 0x0, 0x0) 04:36:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@fat=@fmask}]}) 04:36:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=ANY=[], 0x88}}], 0x1, 0x0) 04:36:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@multicast}) 04:36:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x5, 0x2300, 0x80, 0x5}, 0x40) 04:36:31 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 04:36:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:36:31 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x3938700}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) umount2(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000006fc0)=""/115, 0x73, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000007800), 0xffffffffffffffff) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 04:36:31 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) 04:36:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 517.969013] FAT-fs (loop3): bogus number of reserved sectors [ 517.992666] FAT-fs (loop3): Can't find a valid FAT filesystem 04:36:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 04:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 04:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x31, &(0x7f0000000100)={@private, @multicast1}, 0x8) [ 518.113160] FAT-fs (loop3): bogus number of reserved sectors [ 518.132006] FAT-fs (loop3): Can't find a valid FAT filesystem 04:36:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:36:31 executing program 4: syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x1, &(0x7f0000000d80)=[{0x0}], 0x0, &(0x7f0000000e00)) 04:36:31 executing program 2: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x2, 0x0, 0x0) 04:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000e40)) 04:36:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000080)="67cf3933", 0x4) 04:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 04:36:31 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f0000001a80)={0x0, 0x0, 0x18}, 0x10) 04:36:31 executing program 5: syz_mount_image$romfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x2100024, &(0x7f0000000780)) 04:36:31 executing program 1: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000080)={&(0x7f0000000000)='.\x00'}, 0x10) [ 518.273551] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 518.289471] romfs: VFS: Can't find a romfs filesystem on dev loop4. 04:36:31 executing program 0: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 04:36:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000e40)) 04:36:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 04:36:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) [ 518.382773] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 518.393739] romfs: VFS: Can't find a romfs filesystem on dev loop4. 04:36:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="1400000000000000000000000100000007000000000000001c0000c2"], 0x88}}], 0x1, 0x0) 04:36:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 04:36:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:36:31 executing program 0: setuid(0xee01) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 04:36:31 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 04:36:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 04:36:31 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000000040)=@abs={0x3a0fd980a000ef88}, 0x6e) syz_open_dev$char_usb(0xc, 0xb4, 0x0) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000b40)="46cfe950bfe38b84d9f76992188878b49b346a44b654612b2ab45e3934b258527b9b9f5a28299a676a7f83755a9ab6e2dc26dbced9caa0c7b335897ef4edfe", 0x3f, 0x4}, {&(0x7f0000000c00)="89f9a38bf0d077ceed62a8cb0ffc0ee09c8398be3a8553f9d4d48e5cd7", 0x1d, 0x4}], 0x5820, &(0x7f0000000e00)={[{'$'}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 04:36:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, 0x0) 04:36:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=ANY=[], 0xf8}}], 0x2, 0x0) 04:36:31 executing program 3: timer_create(0x0, &(0x7f0000001240)={0x0, 0x0, 0x1}, &(0x7f0000001280)) timer_gettime(0x0, &(0x7f0000000000)) 04:36:31 executing program 1: setuid(0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 04:36:31 executing program 5: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000280)={[{'!-'}, {}, {','}, {']&\\\xab,.--+{\x15'}, {'}+]-!:'}], [{@subj_role={'subj_role', 0x3d, '&'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@audit}]}) 04:36:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 04:36:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 04:36:32 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a80)={0x0, 0x0, 0x18}, 0x10) 04:36:32 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x7) 04:36:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000180), 0x4) 04:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1600bd59, 0x0, &(0x7f0000000040)) 04:36:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x1602}, 0x40) [ 518.791373] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 518.825784] romfs: VFS: Can't find a romfs filesystem on dev loop5. 04:36:32 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)) 04:36:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 04:36:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000080)) 04:36:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 518.943906] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 518.970404] romfs: VFS: Can't find a romfs filesystem on dev loop5. 04:36:32 executing program 0: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x8, 0x0, 0x0) 04:36:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x40) 04:36:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:36:32 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000080)="ec487158c5567434c9b59c86927fcdfa09fb205c7647665c6981522a555cf53bffc577a7eafc9c84051dfa9473e7ad6b5f0f65f09b3413a540", 0x0, 0x0, 0x0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x92) 04:36:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000040)=@raw=[@ldst, @exit, @call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0xc4) 04:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000f40)={'batadv_slave_1\x00'}) 04:36:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@random="b1a469bba164", @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private=0xa010100}}}}}, 0x0) 04:36:32 executing program 3: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 04:36:32 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 04:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x2800}}, 0x20}}, 0x0) 04:36:32 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 04:36:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0xbcfe, r0}, 0x38) 04:36:32 executing program 2: unshare(0x8000400) unshare(0x20020400) 04:36:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, &(0x7f0000000100)={@private, @multicast1}, 0x8) 04:36:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 04:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}}], 0x2, 0x0) 04:36:32 executing program 1: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x15, 0x0, 0x0) 04:36:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001b00)={0x0, @vsock, @xdp, @l2={0x1f, 0x0, @any, 0x0, 0x3}}) 04:36:32 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200040, 0x0) 04:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)) 04:36:32 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x74}, [], "bd"}, 0x39) 04:36:32 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={&(0x7f0000000000)='.\x00'}, 0x10) 04:36:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 04:36:32 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 04:36:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, &(0x7f0000000340), 0x0, &(0x7f0000000480)={[{@fat=@debug}]}) 04:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, 0x0) 04:36:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000009480), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 04:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000e40)) 04:36:32 executing program 5: syz_emit_ethernet(0xee, &(0x7f0000000500)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x26, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @loopback, {[@lsrr={0x83, 0x3}, @ssrr={0x89, 0x17, 0x0, [@multicast1, @empty, @empty, @dev, @dev]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x4}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2}, {@loopback}, {@empty}, {@empty}]}]}}}}}}, 0x0) 04:36:32 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x3, &(0x7f0000000d80)=[{&(0x7f0000000b40)="46cfe950bfe38b84d9f76992188878b49b346a44b654612b2ab45e3934b258527b9b9f5a28299a676a7f83755a9ab6e2dc26dbced9caa0c7b335897ef4edfe9c6f5996caecf32f76be89667b893476f61dfbb0", 0x53}, {&(0x7f0000000c00)="89", 0x1, 0x4}, {0x0, 0x0, 0x54bd1e2b}], 0x5820, &(0x7f0000000e00)={[], [{@subj_type={'subj_type', 0x3d, '\x00'}}, {@appraise}]}) 04:36:32 executing program 3: mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000b00)='./file0\x00', 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000b40)="46cfe950bf", 0x5, 0x4}], 0x0, 0x0) 04:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="812c4546", 0x4) 04:36:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0x66, 0x0, &(0x7f0000000080)) 04:36:32 executing program 4: r0 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 04:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x7, 'digest_null\x00'}, 0x58) 04:36:32 executing program 1: syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)) [ 519.778229] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 519.793730] romfs: VFS: Can't find a romfs filesystem on dev loop1. [ 519.869140] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 519.878891] romfs: VFS: Can't find a romfs filesystem on dev loop1. 04:36:33 executing program 0: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xf, 0x0, 0x0) 04:36:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x5500}, 0x40) 04:36:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 04:36:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x8, 0x0, 0x0) 04:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x88000000) 04:36:33 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x6, 0x20, 0x1, 0x40, 0x1000}}, 0x38) 04:36:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='=', 0x1, 0x8020000000000}], 0x0, &(0x7f0000000200)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x0]}}]}) 04:36:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0xa, 0x0, &(0x7f0000000080)) 04:36:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 04:36:33 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0) 04:36:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 04:36:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) unshare(0x8000400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, 0x0}, 0x20) 04:36:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 04:36:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x62) 04:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 04:36:33 executing program 1: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x2a0001) setuid(0xee01) unshare(0xc000400) 04:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000080)="67cf3933", 0x4) 04:36:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@multicast}) 04:36:33 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 04:36:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="a1", 0x1}], 0x1}}], 0x1, 0x0) 04:36:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 04:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000001000)) 04:36:33 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000009480), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/218, 0xda}], 0x3, 0x9, 0x0) 04:36:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="a1", 0x1}, {&(0x7f0000000e40)="2b8f286ca40b2cd1a8cacb8e62c8f1953846f9bd95456024796fb58e696490ca64b9e960e2284b87a379d6e3131d9b6bd66ca1fbf9db33b97bc60350a4d4e37a5de5820a473a24b1a7f76ec629edcb7c53513551b2f9a2ea5accc95dd8883003114271484f55ec0ac81c7a6f0bb2018b22fd060c6385b01e0e11228f65a3d112be52c98f8d6c7c2d4c6b725a312a588806053c856aad9f33da4903da05c982d91ee05aabe3e10bdf0d2d7f0d49fb7b5432bd95a382878e603795764c73ead17c0268e77570a1c4bcde2565582ad652ba744d5c31960e00d996749ee696b7d644523bb6143a1de7dd409e4abe51de90fafa019ae93eba23d24de36bab586de542b33138b237762c2670f0c23c78d1ba4448787ae46b75a4b1a2be0e111c3aba6380b7781a823504885cb95122a48cb39d9f1a54271d5325681e18be8ef5b71287c9cc4db41bfb419304c6a1d9877e9f3beb97962025419382a6316ec2adb95a8b1aea638f36f1df628eccecf7a2538b4ba34ba4965c0844eeaaea9c554fad5eeaf6535fcb3f5af7f73e424c2f945db6950046878dc4a7c9cfe399ca1d3771fcf9201ec11d3df9e6b9c98cf12490a2c402daa9fb5731e6b5a625f23be2f91471bbd2d22fd4c34065b82817651d9bacad0c20f81e290d58a555fbdc2d6e9b1e4bf7aa31f4132631f7fc872e5db0a67b229c4ff47dfe3bd619cbd74044e6e5b71fb550b135716e3d83292303620fcfc923116b54228dd7a66ef44623ba9f771681fe8858661499dd023966391c5d6898f8ec1d12d2c6a7dac2f030f62620ca3a8eda256a087cbb9c44f3279e596a0b3920edae86b90eb996bc90aceab84601bb72cacb13043b2b52133c4c72c0d18a9e4f93d113a7f9d5971559d2435a565b321df0058dab86bfa88fe76780ceb073ea183557984e59a6721372bd4192f00478d8137a8350cfc8e95870c75260f30a02ed4f4b56707417e0e4408693eac9acc0a6d6444cf14bac1df07dc39f614694fa9f93b8d8de9359745e74c94aa6cbc06dbe6c5fea87ab968a86f2c06d375f98f4a752fce6b65fc0c564d2468a0862792854407daaa060df46b626f9574e8de2610b5172e555b8f9fd9dbbbe9a50d6f9a146267952c9922f9c634c1aab7ce576c9d0f54ce48afc229ab799ae041fb2143fdd4b27d4270de38fb7038e7ab478ff5b3489dcc0544636df6e92d69349b1d8f07cd31ee638f084e5bd2c816e263118bbffba4345f86fb0d003b5fa5b83dd0b4501cf4a4a2e2a2ed91f72122365fee30fcfbc0a59b5c8d9e510ae00250ec4688571e201a44c6a54e70518385e1b196fa4b3c3ab11a376105b6cffa235150ead658d0839afe5a666f743720c738b8c1d370c4a21e9e34e54f00b9b685ff4b1f3f3e596e718a41eed516b9db616793b287602bfb3e6774c535f59698c8b8a6ed095edc771be04f358a77e2e5e37ae99053e2b2fe97901d14795eddb19343a47a1531cdd24a2b918f95fb6c5d223b7eb82a7ae671e987cd6ebd5f25e29471a1704c1c07b2640f8b02d1a973ec70bb5c62e36dc2c3fa5d262e3fd5a8f43d361992f1e10843a1231c384b908929639a2197bfb01e72741731097f2da03503b0d9d4799b98713a95a924db20a69ef16b9ec7604311fe21d11d604f1c950683944303972eaf52712d570641ed9384d59901afd88721f68bab205001078b102f1a51cd4e16f7fd7af4ccfc82498b97163069facfcf85f1ce1a8ba3d7b5015b567c9e6bf3b2711d7cd6fa3f7e4d8731c3610679b0c283c2e36714a9001c329de48077eb3008a7d4203b53f35acd020bcec7e9570bee5391de1321cd43ce705c249015b59ac146f7bdbc5aeef3713b17a7b7bcf4141e7d5b60335138c58d3800f78ee775841140d51a543126071c7b3cc60a7b30bab14bc62dc9fb87592ecddc9cf6e2fef827759d7df05b2a9992454e7926043fa3a70836a90cb2bc02275c62ce6109cbbc1217b3af1d3a3acfa3ff5afcc208366188f056c9ea67d2c044cb86e0fc9cd2c535059f4092af465bcf558ca1db1438b6efbc6b57c590c4fd3b1afcc970b680a795c9106a0ab37ebbd3df9202922bed7d39bb2c5cf1ffda0ccd99214f54112e5aecc42a94a0bd7945dee62391b65acf58ff8316b8c9649880793d9992afa78ed0def29e17aa0c6329619fc87fa62762267c4358ee67ac69ba1ab7356d1fa2bfafdc61fe80388981417aef4784dd61e9266f636585e2a199efbd37c116f2c6fc227d7ceed5a212364f8f58a9689b417ee5b00c7f4c8f19772badb533e57ce7748f972857a67d0f85ff4c04b157868746d1ab160d3d8b14c4896753d8821d902971718942524a8c48a77e747eae3d2924469283f13b6c8bf789f59683cc9e424452793b546644ed497c34313c424d5f704088090fec76c0ef2c04c382c2bb7e0619cf335d9e63fddc6586647e96eb187640c6184d27ab1422ac5c18d352dc76958915baf5c1f616cb0aa36c9a9cde2b71716cdae5fba2110c95ead569b7d4b9e1edf841f4440fdfb676240e0332945f800602d57e39380a1d7aa481ced2d16375791e69be5dbb643ea335a1dd75d71a728f35de20090bec514642c645b4133955aba78ce04c80121fe776eefb321d6c77beb6406055fa5b1242821d4d29e08671878d843cba908274342db9740bdec3f352e329067ad84a43547f9829416d3c220828a2d3c9886a0845c47efb904f11b447eecce975b37351c5ef7f7c0d95b2ad458777ae556c928303f5225c8e37cf0d05ae3f692e61dc46684a10ce23353c47a7b625770047915a7161434cb8c6fb11bd21f5dc6a41200ff3b1f932ef90a6c4885879c75a61d5d3d69ba715956b12e81e797c74d029c8e71fc63a5d8739b0e0a6770c1b78aaf87cdbeb778744dc0d70c19a6399b9e4c4dcf18110c783e9250725df233f88ecb6b5f14a468450febee0bf344ab6a04d9560fc4c66f1318705655f435062d0c67522302c76580c1ee292552ece35a9b118a299151081aae99c4d56a144580a625d7483e25a9ce35142bcedcae672a4570a4c9eeb632693be8e73dfb4d1b93ef4598bce43c72d06b35652917b9e28c66b2259c58d8595ee573b4421b4dd929b87e9c2d11e88e8174f14986d5206b43d7ed3be30b93907c975bc5ea43df5e5e62df7db827cfb6844ba8c0de2cdc352f2151c2ab1d549d55a48f06c8336645816e689c77e7820977008c4fd571c59a533d6595fc96d1f73a3e7bf755159dde2c9cd63451b40f28c9ad6a9f178af86e882398a1471af7e3a32b2d2273ff4f7f20db7c12a53560fb7b29c5f65cd4e1c4ada9d1f53120a1d9960d79448066a3a1cbcc718901458d703df5d0876d22a295c14e1d30b1d05962e3cc600d09a9723124589779ec697284325fa69a2502c2f8d90047fc82905a13d6e56c6bbdb5779442e0885ad7240c8d8fdae210da9ade4eac52b55afce84998b404019020a1e5bdab8e87b09d0a478b7a35adee9fa7215238ce6aa3c54ee5bb2c8adb09c25e19eb144bfe317ebfa3d44d69d690f31dd4470be20714c4b2aa64cd580ec943685918ceb6c2d61ef30c0da247c0d385b502fea0b9a485fb6fdf42e3d22b60a74cecabf11c6695d54ebc9adbb72e4b51390b2fc449603db8f3c1f25c1c72e51b7ae26872023940b85c4ec27013dc48f4925d152332dc7c4dc4c98ef486950e7ce470576bca070e5eec91fb2f473bfa2b182ef0a3685ae28665ea65e3d904dbefdde45a2070d6eaef6848cdb0a4a36c27b0e20ecf71a56692fe76eac2c4af19f71735bb87a46ca61126f8a023c2d3775f0160e2981b37971f9e931fa60031370510a00b5b13a4d85dc44ec959a22d26e20c854059bd19b041ee12613a14fa8259b3eca2f85ea6b2e1eaf7b4f040b5aae671c5433085f0c82034f10c0f3651148c41386737517ac3f801257ad003be37e0fc4be57f80db5e2ef74d6bf315fb03efd28e2bb71e56d196e3fd61b6d41cb136c7b72f82df574aa169df3931367d188e31976992a3c6196488a9463e04dd5111f7b01189c3c4e55d0dfaa4670019a57c5bd7df848ccf5464d0ce408e81d56b80427ec495d06004a530e3cc39aa3f910fc8f65a8c7a9cac97958db4134e781c66e84c6d7eb8121e04e64cecf8ddc6176c762f03ea4b844b9cf2faf11388bb0cedd9dce364589a9dc7b2ff8fad9c0654de02a22baf0aa539ddad0ed11577889f5aa7a6625a784456a9b6263196b9af37cf553eaa98f036061ab37245c1e0af1f851cabc5a3405b28423cfece995cac725f5e050824b8e0c7ec2cc281e7f2472cae6a90e4baecab77ac4199d97ed193ded9c5baf773073178697683c7a0a0049aaa1025c7fa22c11b1f7c9e2aeb92ddde0f4fb2cc7a8110d609443d2da308c671356278a24c9ab88bcb0eec779e4ccd21ba6b107ec74c99e3d96a1b9ceb27d39e5b7e5a77982811cac34312b112b9e27cb86ced70e0fb66365362cabf8467f690ca1bf8bba4edb7559f5888e9d1863393964850be6fb7f8cb7a52a8bcffd526bba9ca8c5335c6c7d20f6580ef77a99738f05e3047ae6c67f88959ae2fd7e997326c0df2469409ec2b9ec813f1aa1a52787c3f01c6d2306333bef183d7d53926d6e7b2630d1b3e56c804909e350970faa737bbd7336a0fe76c4f3bdc21906dd40b74c0409e235c50ff65804c6881182a4c3d4f76ebf85ec5083bfb0bf27bacf776eb5f0614b48db772677cd7bddb9b225d4d97b31d26a1d4a30617318f6ba13dc44fd492e3526a49300afa514c63f51c53b26ecaaff4c75eb08cf088bc7b5c84ad1e06508fffa3aac8da26d50eb1e62bc271e9aa1196effaa8aec1a5c9862f6a1844709b704f3846089f329cfcf5018084c161858b5f6a061cdd499ec6eeaed8458b465ada82349c56d875f60fbc197ba31781a911e0051a2ba2dea50f704c14177b6f23c5180e700d296d25e7d9167aa7fb63677fc130b683c12c7c27402336b860c9ac7f7fe54f681a0ade7cb49c50934d17b54d599f89f2bbff81b1bdc57de880139e3c8b04acae1f4fca8abd97c2b30e16ecefa8c9952dac745262df09b784f3e3b1d1643db56ebf622ca1ac2be4c7cb29099f04eb93d226d9c1999e8bbaa87af95c565e81ca17df04e5caec17139c2255dcb79c3232365dcc7b383eaa21cbbd4352859c9f3e0af226c9078e0e3a5d73d8fec496301c143e5ded76aeb681d6d396b1a533570b19244deb915b640d7a67f73d16f1600f4f4cdc5f4005bc72b6e73a04d22517f6d22acac13c13bcd092b09bc422261c1875c0f311e23790b8d62271f9423af2d0dd6fb590b8c953c9cc8468df04", 0xec0}], 0x2}}], 0x1, 0x0) 04:36:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'ipvlan0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@random={'user.', '+\x00'}) 04:36:33 executing program 0: socket(0x11, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 04:36:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x88, 0x0, &(0x7f0000000100)={@private, @multicast1}, 0x8) 04:36:34 executing program 2: unshare(0x8000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, 0x0, 0x0) 04:36:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000040)) 04:36:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x8}, 0x40) 04:36:34 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80), 0x0, 0x0) 04:36:34 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@random="b1a469bba164", @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 04:36:34 executing program 1: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x1}, 0x0, 0x0) 04:36:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 04:36:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 04:36:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 04:36:34 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@random="b1a469bba164", @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private}, {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, 0x0) 04:36:34 executing program 1: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1d, 0x0, 0x0) 04:36:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @random="a6b36668660e"}, 0x3c, {0x2, 0x0, @loopback}, 'vxcan1\x00'}) 04:36:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@multicast}) 04:36:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'ip_vti0\x00', @ifru_hwaddr=@multicast}) 04:36:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000022c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002280)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "839ef5ccbec9355049b6f01c8dff461163fd16590ca1a9b69305b9e3e808283fc8ceea6513f916dfeb959e6c80e1725e6c13d06ac5c1ad3c4220bf6fc7e61b540678c75a6d6c1ff9ad96af9343f3868d5985d3bee4edfd173da1ae2c73fbc808e6a80dc9b36965261e43f7f536724ab7b4e70d6fff7ccf3e772fa20d58787fe41747968cc4e6bd7f02f64c2fc5c50b4849f02b0e9d4ac2425f9bfce29bd0776963f5dae62d07dfcc56"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xded, 0x4, "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"}]}]}, 0xec4}}, 0x0) 04:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@multicast}) 04:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 04:36:34 executing program 3: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000480)={0x8}, &(0x7f00000004c0)={0x7}, 0x0, 0x0) 04:36:34 executing program 0: socket$unix(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000072c0), &(0x7f0000007300)='./file0\x00', 0x0, 0x0, &(0x7f00000075c0), 0x0, &(0x7f0000007640)) syz_genetlink_get_family_id$ieee802154(&(0x7f0000007800), 0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000007900)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 04:36:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 04:36:34 executing program 5: syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000b40)='F', 0x1}], 0x0, &(0x7f0000000e00)) 04:36:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 04:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 04:36:34 executing program 1: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2201860, &(0x7f0000001740)) 04:36:34 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000001c0)={@random="b1a469bba164", @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @private}}}}}, 0x0) 04:36:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x22, &(0x7f0000000100)={@private, @multicast1}, 0x8) 04:36:34 executing program 4: syz_emit_ethernet(0x2e6, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd69c3cb6e02b02f01ff020000000000000000000000000001ff020000000000000000000000000001ba"], 0x0) [ 521.324021] MTD: Attempt to mount non-MTD device "/dev/loop5" 04:36:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)=0x7) 04:36:34 executing program 0: unshare(0x8000400) r0 = epoll_create(0x200) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) 04:36:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) 04:36:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000009480), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1, 0x0, 0x0) [ 521.379829] romfs: VFS: Can't find a romfs filesystem on dev loop5. 04:36:34 executing program 1: bpf$OBJ_GET_PROG(0xd, &(0x7f0000001a80)={0x0, 0x0, 0x18}, 0x10) [ 521.469462] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 521.500459] romfs: VFS: Can't find a romfs filesystem on dev loop5. 04:36:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 04:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, 0x0) 04:36:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4000}, 0x38) 04:36:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@multicast}) 04:36:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x2}, 0x40) 04:36:34 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x47bc3d2354d4d131) 04:36:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0xc2, 0xfffffff8}, 0x40) 04:36:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) 04:36:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 04:36:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) 04:36:34 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) syz_mount_image$romfs(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:36:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:36:34 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 04:36:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:36:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000080)) 04:36:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000080)="67cf3933", 0x4) 04:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000080)="67cf3933", 0x4) 04:36:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 04:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @dev}}) 04:36:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x20000004) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 04:36:35 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) mount$9p_tcp(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) syz_mount_image$romfs(&(0x7f0000000ac0), 0x0, 0x0, 0x1, &(0x7f0000000d80)=[{&(0x7f0000000c40), 0x0, 0x54bd1e2b}], 0x5820, &(0x7f0000000e00)={[{}, {'euid<'}, {'$'}], [{@appraise}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@appraise}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:35 executing program 4: timer_create(0x7, &(0x7f0000001240)={0x0, 0x0, 0x1}, &(0x7f0000001280)) timer_gettime(0x0, &(0x7f0000000000)) 04:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x3) 04:36:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 04:36:35 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 04:36:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000100)={@private, @multicast1}, 0x8) 04:36:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x80ffff, &(0x7f0000000340), 0x0, &(0x7f0000000480)={[{@fat=@debug}]}) 04:36:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 04:36:35 executing program 4: pipe2$9p(0x0, 0x1800) 04:36:35 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x60, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xde, &(0x7f0000000440)=""/222, 0x41000, 0x10, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x3, 0x401, 0x400}, 0x10}, 0x78) openat(r0, &(0x7f0000000740)='./file0\x00', 0x400040, 0x0) syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x4, 0x5, &(0x7f0000000d80)=[{0x0, 0x0, 0x4}, {&(0x7f0000000c00)}, {0x0, 0x0, 0x54bd1e2b}, {0x0, 0x0, 0x3}, {&(0x7f0000000cc0)="91101ed7f52f33527f000d642f4f7ad3eda7d5fa7890c04b2376d5a4e1aa2bfd8032858dfbda8815e5e6c4b13ac4c97477dded1eb723c595c9f6bb6d265eb92a7a25c497d0e4addeae78f5c69bafc77e9aea281aae2276c5195bf26462991ea64ed2bc7db013c8cb99e9fc2135d9a6a5bf9bc6db9d2bd0b51279c4a2f2e6d8b5e9d868eb89d029b9ea03e2544963068a5e2a0ad067936bef08d3fcc03132c0c3f2651ed1edb9a1a3653849bb84b6a1ed39dee7", 0xb3, 0x100000000}], 0x5820, &(0x7f0000000e00)={[], [{@subj_type={'subj_type', 0x3d, '\x00'}}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000e40)) 04:36:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000000, &(0x7f0000000040)=@abs={0x3a0fd980a000ef88, 0x0, 0x4e21}, 0x6e) syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x4, &(0x7f00000003c0)=@framed={{}, [@func]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x2}, 0x8, 0x10, 0x0}, 0x78) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) r2 = syz_mount_image$romfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x0, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000b40)="46cfe950bfe38b84d9f76992188878b49b346a44b654612b2ab45e3934b258527b9b9f5a28299a676a7f83755a9ab6e2dc26dbced9caa0c7b335897ef4edfe9c6f", 0x41, 0x4}, {&(0x7f0000000c40)="425146d97d2d", 0x6, 0x54bd1e2b}], 0x5820, &(0x7f0000000e00)={[{'euid<'}, {'$'}], [{@appraise}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@appraise}]}) r3 = openat(r2, &(0x7f0000000e40)='./file0\x00', 0x101040, 0xc3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), r3) 04:36:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 04:36:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'bind', '=relative'}}}]}) 04:36:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 04:36:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000480)={[{@fat=@debug}]}) [ 522.390980] tmpfs: Bad value 'bind=relative:' for mount option 'mpol' [ 522.406048] 9pnet_virtio: no channels available for device 127.0.0.1 04:36:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, 0x0, 0xfffffffffffffe8f) 04:36:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 522.432396] tmpfs: Bad value 'bind=relative:' for mount option 'mpol' [ 522.510879] FAT-fs (loop3): bogus number of reserved sectors [ 522.529577] FAT-fs (loop3): Can't find a valid FAT filesystem [ 522.631929] FAT-fs (loop3): bogus number of reserved sectors [ 522.641057] FAT-fs (loop3): Can't find a valid FAT filesystem 04:36:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x11) 04:36:36 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}}) 04:36:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:36:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0xd0) 04:36:36 executing program 4: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x16, 0x0, 0x0) 04:36:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 04:36:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xa, 0x0, 0x0) 04:36:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x13, &(0x7f0000000100)={@private, @multicast1}, 0x8) 04:36:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 04:36:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ipvlan0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0x7d0}, {}]}}) 04:36:36 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000d80)=[{0x0}], 0x0, 0x0) 04:36:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:36:36 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80040, 0x0) fremovexattr(r0, &(0x7f0000001d40)=@random={'security.', '\x00'}) 04:36:36 executing program 4: mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_mount_image$romfs(0x0, &(0x7f0000000b00)='./file0\x00', 0x0, 0x2, &(0x7f0000000d80)=[{&(0x7f0000000b40)="46cfe950bf", 0x5, 0x4}, {&(0x7f0000000c00)="89", 0x1}], 0x0, 0x0) 04:36:36 executing program 0: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x5e) 04:36:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 04:36:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x5, 0x0, 0x80, 0x5}, 0x40) 04:36:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x31, 0x0, 0x0) 04:36:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000480)={0x8}, 0x0, 0x0, 0x0) 04:36:36 executing program 3: syz_mount_image$romfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x899db855fbab4c50, &(0x7f0000000740)) 04:36:36 executing program 1: setuid(0xee01) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:36:36 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') 04:36:36 executing program 5: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x6, 0x0, 0x0) 04:36:36 executing program 4: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x7}, 0x0, 0x0) 04:36:36 executing program 0: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="61d6ef1fefc858970613ff2f493f7cee", 0x10) 04:36:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 04:36:36 executing program 1: unshare(0x8000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 04:36:36 executing program 0: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) chown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:36:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 04:36:36 executing program 4: unshare(0x8000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 04:36:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x1ff, 0x0, 0x0, 0x0) 04:36:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x88) 04:36:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0xd0) 04:36:37 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000e80), 0xffffffffffffffff) 04:36:37 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 04:36:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000080)="67cf3933", 0x4) 04:36:37 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:36:37 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000040)=@raw=[@ldst, @exit, @call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0xc4) 04:36:37 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @remote, @val={@void, {0x8906}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @loopback}}}}}, 0x0) 04:36:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x5}]}, 0x10) 04:36:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 04:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 04:36:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 04:36:37 executing program 0: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 04:36:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) [ 524.521456] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT 04:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) dup3(r0, r1, 0x0) 04:36:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 04:36:37 executing program 1: prctl$PR_SET_THP_DISABLE(0x29, 0x1) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) 04:36:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1, 0xc0}, 0x40) 04:36:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000009480), 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1, 0x9, 0x0) 04:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x40, 0x4) 04:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x38}}, 0x0) 04:36:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 04:36:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x5, 0x8}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:36:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, 0x0) 04:36:38 executing program 0: unshare(0x8000400) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, 0x0, 0x0) 04:36:38 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x5c2, 0x0) 04:36:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7, r0}, 0x38) [ 524.758881] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:36:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 04:36:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', 0x0}) 04:36:38 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r0, r2, 0x0) 04:36:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f39d667e09c63ec17352ab8bbe49ae2706bf8f7d92d0dfcc6f61bb5e20444be77aef73c2080d0628cacf3b21905a162fb4e79bbb40b07ef238351eb7553dfe24"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 04:36:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 04:36:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000012c0)={r0, 0x0}, 0x20) 04:36:38 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="6ae99262bfe9", @val, {@ipv4}}, 0x0) 04:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)=@llc={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x20000884) 04:36:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:36:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x33fe0}}, 0x0) 04:36:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 04:36:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:36:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102394, 0x18ffa, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/183, 0xb7}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/131, 0x83}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = dup(r1) recvfrom$unix(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 04:36:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/raw6\x00') read$FUSE(r0, &(0x7f0000001d00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:36:38 executing program 1: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:36:38 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000280)="b6", 0x1}], 0x1) lseek(r0, 0x0, 0x4) 04:36:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f040000003b0a00010000000004002b000a00030014a4ee1ee438d2fdd20300001000000000", 0x39}], 0x1) 04:36:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000000100)) 04:36:38 executing program 3: r0 = shmat(0x0, &(0x7f0000e7b000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r0) 04:36:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 04:36:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 525.232360] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 525.266449] device gretap0 entered promiscuous mode 04:36:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5e1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 04:36:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 525.289732] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 525.323365] ¤îä8: renamed from gretap0 04:36:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e1d, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 525.350923] device ¤îä8 left promiscuous mode [ 525.380133] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 525.403615] device ¤îä8 entered promiscuous mode 04:36:39 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 04:36:39 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[], 0x14) 04:36:39 executing program 4: syz_emit_ethernet(0x1fbf, &(0x7f0000000100)={@empty, @random="f1ae1e2465bc", @val, {@ipv6}}, 0x0) 04:36:39 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000002c0)={@random="e1640600", @remote, @val, {@ipv6}}, 0x0) 04:36:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f0000000380)="d0", 0x1}], 0x1, 0x0) 04:36:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) 04:36:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 04:36:39 executing program 0: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@broadcast, @random="b1686fffe431", @val, {@ipv6}}, 0x0) 04:36:39 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) socket(0x2, 0x803, 0xff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:36:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 04:36:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x127c, 0x0) 04:36:39 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x81}, 'port1\x00'}) 04:36:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0cc) 04:36:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000001) 04:36:39 executing program 0: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='5', 0x1, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @auto=[0x33, 0x31, 0x36, 0x31, 0x37, 0x39, 0x33]}, &(0x7f0000000580)={0x0, "042c9d2960a0b2932f2ecc2bf381c3675f8fd55848309d151d476267a8c2564daa1123e76d627a5dff2ec38360d4f2a88e8689a45cd36cdae4b4e9878e598875"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000440)='blacklist\x00', 0x0, 0x0, 0x0, r0) 04:36:39 executing program 4: r0 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)='U', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r1}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'nhpoly1305-sse2\x00'}}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r2}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'nhpoly1305-sse2\x00'}}, 0x0, 0x0) keyctl$link(0x9, r2, 0xfffffffffffffffb) 04:36:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x20181) 04:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1}, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000280)=[{}, {}, {r0}], 0x3, 0x8000000000049) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) ppoll(0x0, 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) shutdown(r1, 0x0) 04:36:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 04:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000f40)={'batadv_slave_1\x00'}) 04:36:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x70]}}, {@gid={'gid', 0x3d, 0xee00}}, {@huge_within_size}, {@size={'size', 0x3d, [0x6b]}}]}) 04:36:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x8, 0x0, &(0x7f0000000100)) 04:36:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000003080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) [ 526.467323] batman_adv: batadv0: Interface deactivated: batadv_slave_1 04:36:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, 0x0, 0xfffffffffffffe61) 04:36:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x4000800) 04:36:39 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:36:39 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) [ 526.550956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 526.589114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:36:39 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/171) 04:36:39 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000840)=@known='security.selinux\x00', 0x0, 0x0) 04:36:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x491, &(0x7f00000000c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 04:36:40 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'permprofile ', '#-#,&\x00'}, 0x12) 04:36:40 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x104) fork() 04:36:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/232, 0xe8}], 0x1}, 0x0) shutdown(r3, 0x0) 04:36:40 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x380000}, {0x1}}, 0x0) 04:36:40 executing program 4: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed}, 0xe) 04:36:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 04:36:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000010c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 527.337557] audit: type=1400 audit(1621485400.560:202): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="#-#,&" pid=27169 comm="syz-executor.3" 04:36:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) socket(0x8000000010, 0x2, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_ATTR(r1, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r1, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ae40)=[{{&(0x7f0000000800)=@ipx={0x4, 0x401, 0x1, "911469759c60"}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000980)}, {&(0x7f0000000fc0)="f9b1acfbf45bf8915f4cdc7d782f0ff8a38e1960", 0x14}, {&(0x7f0000001080)="df556310ec422b60094490a14d3227da710d7309248e49892f3e1e4406810b067b039db1200fe4e8e57dda8e898b", 0x2e}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000001c40)=@llc={0x1a, 0x0, 0x6, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000006240)="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", 0x4bb}, {0x0}, {&(0x7f0000001d80)="921843bcf657", 0x6}], 0x3}}, {{0x0, 0x0, &(0x7f000000a940)=[{0x0}, {&(0x7f000000a740)="8164299871fd49d0f9f8a1ee7704095578e2aa1e06a5dfce775afa6e7cace242296f9dd1c72ac88399902cc3f188167d41451cb49e69d97dec9b", 0x3a}, {&(0x7f000000a840)="d459b38b68dec3c6a7a88a8c25bba1576e319aef1e3935b49acd3aea0e857f895450c32d5717cd09d3db8d651164b2feed5e8bc80859db0a11f31773f3bf2d9498eab481606a3bd312195b37825558282f", 0x51}], 0x3}}], 0x3, 0x20009010) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0xffff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 04:36:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000800a, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 04:36:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002400)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) read(r3, &(0x7f00000011c0)=""/204, 0xcc) shutdown(r3, 0x0) [ 527.444901] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 527.463162] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 527.494333] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:36:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "c4a34c98319b90ed"}) [ 527.535603] EXT4-fs error (device loop2): ext4_fill_super:4365: inode #2: comm syz-executor.2: iget: root inode unallocated [ 527.549514] EXT4-fs (loop2): get root inode failed [ 527.556798] EXT4-fs (loop2): mount failed [ 527.614335] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 527.640093] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 527.652986] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:36:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020}, 0x2020) 04:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}], 0x2f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xff53, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) shutdown(r2, 0x0) execve(0x0, 0x0, 0x0) 04:36:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 527.675921] EXT4-fs error (device loop2): ext4_fill_super:4365: inode #2: comm syz-executor.2: iget: root inode unallocated [ 527.688697] EXT4-fs (loop2): get root inode failed [ 527.694386] EXT4-fs (loop2): mount failed 04:36:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 04:36:41 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x28, 0x81}) [ 528.221523] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 528.232272] ------------[ cut here ]------------ [ 528.237067] WARNING: CPU: 0 PID: 27183 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 528.247165] Kernel panic - not syncing: panic_on_warn set ... [ 528.247165] [ 528.254966] CPU: 0 PID: 27183 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 528.263308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.273111] Call Trace: [ 528.275896] dump_stack+0x1b2/0x281 [ 528.279627] panic+0x1f9/0x42d [ 528.282833] ? add_taint.cold+0x16/0x16 [ 528.287560] ? debug_print_object.cold+0xa7/0xdb [ 528.293006] ? __warn.cold+0x5/0x44 [ 528.298113] ? debug_print_object.cold+0xa7/0xdb [ 528.303219] __warn.cold+0x20/0x44 [ 528.307035] ? ist_end_non_atomic+0x10/0x10 [ 528.311376] ? debug_print_object.cold+0xa7/0xdb [ 528.316517] report_bug+0x208/0x250 [ 528.320412] do_error_trap+0x195/0x2d0 [ 528.324308] ? math_error+0x2d0/0x2d0 [ 528.328891] ? ___preempt_schedule+0x16/0x18 [ 528.333729] ? vprintk_emit+0x247/0x620 [ 528.337697] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 528.342616] invalid_op+0x1b/0x40 [ 528.346310] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 528.351988] RSP: 0000:ffff8880452d76b8 EFLAGS: 00010082 [ 528.357969] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 528.365420] RDX: 000000000000fd00 RSI: ffffffff81441a30 RDI: ffffed1008a5aecd [ 528.372885] RBP: ffffffff878b6e80 R08: 0000000000000061 R09: 0000000000000003 [ 528.380642] R10: 0000000000000000 R11: ffff8880b3a8a1c0 R12: 0000000000000000 [ 528.388100] R13: 0000000000000000 R14: ffff88809507e3b0 R15: 1ffff11008a5aee0 [ 528.395648] ? vprintk_func+0x60/0x160 [ 528.399591] ? debug_print_object.cold+0xa7/0xdb [ 528.404628] debug_object_assert_init+0x1d3/0x2d0 [ 528.409903] ? debug_object_active_state+0x330/0x330 [ 528.416033] ? __queue_work+0x517/0xf70 [ 528.420017] ? ___preempt_schedule+0x16/0x18 [ 528.424641] del_timer+0x5d/0xe0 [ 528.428736] ? process_timeout+0x20/0x20 [ 528.434385] ? _raw_spin_unlock+0x3b/0x40 [ 528.438892] ? __queue_work+0x517/0xf70 [ 528.444113] try_to_grab_pending+0x243/0x610 [ 528.450155] __cancel_work+0x68/0x240 [ 528.454290] ? try_to_grab_pending+0x610/0x610 [ 528.459515] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 528.466110] ? queue_delayed_work_on+0xfc/0x1d0 [ 528.471068] l2cap_chan_del+0x4b5/0x950 [ 528.475630] l2cap_chan_close+0x103/0x870 [ 528.480413] ? __set_monitor_timer+0x1d0/0x1d0 [ 528.485007] ? wait_for_completion_io+0x10/0x10 [ 528.490419] ? __local_bh_enable_ip+0xc1/0x170 [ 528.495274] l2cap_sock_shutdown+0x2e7/0xc20 [ 528.500031] ? l2cap_skb_msg_name+0x120/0x120 [ 528.504840] ? l2cap_sock_release+0x6a/0x280 [ 528.509786] ? lock_downgrade+0x740/0x740 [ 528.514544] l2cap_sock_release+0x77/0x280 [ 528.518963] __sock_release+0xcd/0x2b0 [ 528.523308] ? __sock_release+0x2b0/0x2b0 [ 528.528333] sock_close+0x15/0x20 [ 528.532569] __fput+0x25f/0x7a0 [ 528.536120] task_work_run+0x11f/0x190 [ 528.540280] get_signal+0x18a3/0x1ca0 [ 528.544872] ? l2cap_sock_connect+0x30b/0x520 [ 528.550687] do_signal+0x7c/0x1550 [ 528.554234] ? __local_bh_enable_ip+0xc1/0x170 [ 528.559346] ? check_preemption_disabled+0x35/0x240 [ 528.564966] ? setup_sigcontext+0x820/0x820 [ 528.571203] ? kick_process+0xe4/0x170 [ 528.575572] ? task_work_add+0x87/0xe0 [ 528.579731] ? l2cap_sock_accept+0x4d0/0x4d0 [ 528.584539] ? fput+0xaa/0x140 [ 528.587859] ? SyS_connect+0xf6/0x240 [ 528.591918] ? SyS_accept+0x30/0x30 [ 528.595652] ? SyS_futex+0x1e3/0x290 [ 528.599451] ? fput+0xb/0x140 [ 528.602711] ? exit_to_usermode_loop+0x41/0x200 [ 528.607575] exit_to_usermode_loop+0x160/0x200 [ 528.612262] do_syscall_64+0x4a3/0x640 [ 528.616339] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 528.621716] RIP: 0033:0x4665d9 [ 528.624918] RSP: 002b:00007fc821f12188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 528.632899] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665d9 [ 528.641741] RDX: 000000000000000e RSI: 0000000020000040 RDI: 0000000000000004 [ 528.649335] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 528.656777] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 528.664667] R13: 00007ffde3f0ebcf R14: 00007fc821f12300 R15: 0000000000022000 [ 528.674207] Kernel Offset: disabled [ 528.678200] Rebooting in 86400 seconds..