0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x4000010, r0, 0x0) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r0, &(0x7f0000000240)='./file0\x00', 0x140, 0x24) 13:06:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xd100}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x7, 0x3) [ 901.341995] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 901.373613] isofs_fill_super: root inode is not a directory. Corrupted media? [ 901.410430] romfs: Mounting image 'rom 5f663c08' through the block layer 13:06:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x100, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r0, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002400)='/proc/self/net/pfkey\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000002380)={0x1, 0x70, 0x3f, 0x75, 0x0, 0x4, 0x0, 0x7ff, 0x14040, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xc4e, 0x8000}, 0x4, 0x100000001, 0x7fffffff, 0x0, 0x4, 0x2, 0x3}, r0, 0xffffffffffffffff, r1, 0x1) socket$can_raw(0x1d, 0x3, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f00000022c0)='fuse\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) tkill(0x0, 0x22) openat(0xffffffffffffffff, &(0x7f0000002000)='./file0\x00', 0x183000, 0x4) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x200000000004, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x800, 0x0, 0x0, 0x0, 0xb5a2, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000002b40)) ioctl$SG_IO(r4, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @scatter={0x3, 0x0, &(0x7f0000002440)=[{&(0x7f0000002500)=""/204, 0xcc}, {&(0x7f0000002600)=""/168, 0xa8}, {&(0x7f00000026c0)=""/251, 0xfb}]}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) lsetxattr$security_evm(&(0x7f0000002100)='./file0/file0\x00', &(0x7f0000002140)='security.evm\x00', &(0x7f0000002240)=ANY=[@ANYBLOB="04022fc6f62527d4510600000010be8f98f2885d7f2b378bafbac9d795aa79aae22c1e296c5943b80c236107af1c260225ad47333e58f8d21c6311749632532875a646819096"], 0xb, 0x2) 13:06:43 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000240)=0x54) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000340)={0x0, 0xffffffffffffff7f, @status={[0x2, 0x1, 0x401, 0x9, 0x7ff, 0x6]}, [0x0, 0x3cd, 0xc76c, 0x1ff, 0x8f, 0x9, 0x9782, 0x3, 0x1ff, 0x5, 0x8, 0x3, 0x1, 0x4, 0x7, 0x8, 0x3ff, 0x5ef2, 0x7, 0x4, 0x4, 0xffffffffffffff44, 0x2, 0x8, 0x4, 0x0, 0x8, 0x5, 0x15800000000000, 0x0, 0x6, 0x100, 0x0, 0x0, 0x6d, 0x401, 0x5, 0x5, 0x8, 0x9, 0x4, 0x1, 0x1, 0x7e000000, 0x4, 0x18, 0x9, 0x5b, 0xffffffff, 0x81, 0x101, 0x2, 0x8, 0x0, 0x8, 0xffffffff00000001, 0x7, 0xd9b, 0x3ff, 0x55, 0x80, 0x7, 0x100, 0x4]}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 13:06:43 executing program 3: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x3}) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x9, 0x4a, 0x7f, 0x0, 0x9, 0xc0623, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x12b, 0x4, @perf_config_ext={0x4, 0x1}, 0xfbbe3557be949634, 0x1c7, 0x80000000, 0x4, 0x58, 0xec8, 0x101}, 0x0, 0x10, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7, 0x5, 0x80, 0x20, 0x0, 0xfff, 0x1018c, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x41048, 0x78, 0xed, 0x7, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 13:06:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x7, 0x3) 13:06:43 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000200000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x208000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='ext4_mballoc_prealloc\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x3, 0x8, 0xd7c4, 0x5}, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x2, 0x5, &(0x7f0000000100)=@raw=[@exit, @ldst={0x0, 0x1, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x4f}, @map={0x18, 0x8, 0x1, 0x0, r2}], &(0x7f0000001940)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001980)=""/4096, 0x41000, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x6, 0x59487a83, 0x8}, 0x10, r4, r1}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r5, 0x10, 0x0, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001700)='GPL\x00', 0x80000000, 0x46, &(0x7f0000001740)=""/70, 0x41000, 0x1, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001800)={0x4, 0x10, 0x5, 0x6704}, 0x10, 0x2761c, r5}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='cpu.stat\x00', 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f00000018c0)={r3}, 0x8) openat$cgroup_ro(r6, &(0x7f0000001900)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 13:06:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x7, 0x3) [ 902.255954] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000000340)="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", 0xfa, 0x2012de}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000000900)="831739160942bb50a92f86d39a9838c0c850cf7b0849beb1b9f7b7f3bf2cef365167ff479135a9b9dcc35a00772bf3c0f30902306d0965bd34518f807cbf107d293c502cf58f9ebef895eccf4bccc0b98141493cf826ed78920dee23dc19acc60577c32dfc669be0e57f36b263", 0x6d, 0x201380}, {&(0x7f0000010920)="000000000000000000000000000000000000000000000000002dce38480001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff0100000027725bd2a48793459f509300030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff0100000000000000000000000000000085010000060000000100000001000000010000000400000040000000400000", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) statx(r0, &(0x7f00000005c0)='./mnt\x00', 0x1000, 0x400, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r3, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./mnt\x00', 0x0, 0x5, &(0x7f0000000640)=[{&(0x7f0000000140)="1305f5633709680c862fd95d6ad3d944419011d93cb5e52b733816d67d262c7af425aa78bdd5936eef536f0bae35de96f1666077f17236d68a0966fa59ba469ef485e6156e5f3614aafacbe015864bd01105b04ea80d81dde0c426e522c2919ca8399347b623f66624e1808772bd353b8af4c9", 0x73, 0x1}, {&(0x7f00000000c0)="9831c7ebc6ca74ca2133a186d03c3467eb948f", 0x13, 0x5}, {&(0x7f00000001c0)="6b75ad", 0x3, 0xffffffffffffffff}, {&(0x7f00000004c0)="5041fd42df2c1c73f40a7900fffc8066a21a53aac843b64c50333e9e7ea5216a0921fe78398b2eae85761ca7d3324c098df86d75746741aa2131541a7f457ceeb3be40531b0aa168ce236d71e861b458667012197f1035cd10061eef6aaaac008f4fe1895fd46daf37ea83555009247ec7b6dbd4468b445317b5adf0d5df119aa8e978a88a18288d3a65e40f15e0b0e556ca712ed5b79ebbee51f5c14a1aa27bbbe91bbc1ddcfc00dae2452574fe295952c79fe9a5bd1792c343bd25cca2ebad0d", 0xc1, 0x5}, {&(0x7f0000000440), 0x0, 0x80000001000}], 0x80000, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0xa45a}}, {@mode={'mode', 0x3d, 0x2}}, {@check_relaxed='check=relaxed'}, {@check_strict='check=strict'}, {@dmode={'dmode', 0x3d, 0x7}}, {@nojoliet='nojoliet'}, {@map_acorn='map=acorn'}, {@nocompress='nocompress'}], [{@appraise='appraise'}, {@uid_lt={'uid<', r1}}, {@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, 'f2fs\x00'}}, {@euid_lt={'euid<', 0xee01}}]}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfffffffffffffff7) 13:06:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:44 executing program 3: getpid() ptrace$setregs(0xd, 0x0, 0xf96, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getpriority(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x201, 0x0, 0x0, 0x1c0549667e4064bb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@empty, 0x4e24, 0x0, 0x4e21, 0x1, 0xa, 0x20, 0x80, 0x0, 0x0, 0xee00}, {0x4, 0x8, 0x0, 0x7ff, 0x9, 0x0, 0x2}, {0x3, 0x80, 0x5, 0x4}, 0x3, 0x6e6bb5, 0x0, 0x0, 0x0, 0x3}, {{@in=@empty, 0x4d5}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x1, 0x2, 0x6, 0x6, 0x8}}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xfea7) [ 902.485772] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 902.557348] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 902.622370] F2FS-fs (loop0): invalid crc value [ 902.645687] F2FS-fs (loop0): invalid crc value 13:06:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 902.673385] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 902.717004] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 902.763717] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 902.814676] F2FS-fs (loop0): invalid crc value [ 902.847427] F2FS-fs (loop0): invalid crc value [ 902.874589] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 902.933959] IPVS: ftp: loaded support on port[0] = 21 13:06:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xd200}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'veth1_to_hsr\x00'}) 13:06:46 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'vlan0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 13:06:46 executing program 3: ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000000c0)={0x0, 0x1800000000, 0xf0, &(0x7f00000001c0)=""/240}) syz_mount_image$adfs(&(0x7f0000000040)='adfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[]) 13:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xd300}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macsec0\x00'}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) write$tun(r1, &(0x7f00000000c0)=ANY=[], 0xfd3) [ 904.578508] VPS: Can't find an adfs filesystem on dev loop3. [ 904.617263] ptrace attach of "/root/syz-executor.4"[23699] was attempted by "/root/syz-executor.4"[23704] 13:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:46 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000004c0)={0xaa1, {{0xa, 0x4e22, 0x3f, @mcast2, 0x1}}}, 0x88) syz_emit_ethernet(0x32, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500002400c400000000000000141444ac1414aa00000000040190780048fd88003bba37ecee7e4ab5dc21243f890f7945fd83e82c2a7f717fc78c9b0690cd593be87f0bf661cc5821c7ceaf639cd71d78adb9a33fc8d0bca262c5"], 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x10000080a) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@RTM_NEWNSID={0x1c, 0x58, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NETNSA_PID={0x8, 0x2, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x5c801) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="130000000000000020001280080001007369740014000280080014000000000008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0xf000, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x9}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) getsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:06:46 executing program 0: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000980)={r2}, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a380)={&(0x7f000000a100)=@xdp, 0x80, &(0x7f000000a300)=[{0x0}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a440)=@bpf_ext={0x1c, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000005000000000000000700000010040000000000000f105000100000009500000000000000f5dbee261f78c994d400d7de539d854ae580f2a5178e11e6d41e05a060389cfb4655a181198e1252cd159e88eebfb2035bb50cb9d2bf62d32b3dd522350a807f511667725ad1f0fccc09c562cc4b9d967c575fcbd68e1ea6f91c5f4fd70b2d4982cdc56474314a1231efeb416cf38c6b763497297eafce161126012c9bf361586bdd51dabcfb5aad1bc832d8d9cd527f53bd285c256fb83c3437ec42cecf7fc08bdaa2b73de77918203260af2cbf00"/227], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f000000a400), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x39d4) 13:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 904.830399] ptrace attach of "/root/syz-executor.4"[23731] was attempted by "/root/syz-executor.4"[23734] [ 904.859084] new mount options do not match the existing superblock, will be ignored 13:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 905.048373] ptrace attach of "/root/syz-executor.4"[23748] was attempted by "/root/syz-executor.4"[23753] 13:06:46 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000080)=0x54) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) [ 905.183470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 905.203064] new mount options do not match the existing superblock, will be ignored 13:06:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xeffd}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:46 executing program 5: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000000)) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000080)) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r0, 0x6, 0x5, 0x4f0cb8ff}) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000140)={0x6, 0xffffff00, 0x3cc1}) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) [ 905.475394] binder: 23776:23780 ioctl c020f509 200000c0 returned -22 [ 905.503158] binder: 23776:23780 ioctl 8004f50c 20000040 returned -22 13:06:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f000034e000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) shmctl$SHM_UNLOCK(r0, 0xc) 13:06:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xfdef}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf6, 0xf6, 0x2, [@datasec={0x7, 0x3, 0x0, 0xf, 0x1, [{0x1, 0x5, 0x280}, {0x1, 0xb027, 0x3ff}, {0x5, 0x1000, 0x8229}], "db"}, @struct, @ptr, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @enum, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "c8"}, @var, @int, @int]}}, 0x0, 0x112}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffa03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00', r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r4, 0x200, 0x70bd25, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 13:06:47 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000000400)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008dc6dc4d75178c1cdd1c66c842a1864f80c080ec755", 0x32, 0x4200}], 0x0, &(0x7f0000001700)=ANY=[@ANYRES16]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) truncate(&(0x7f00000003c0)='./bus/file0\x00', 0x0) open(&(0x7f00000000c0)='./file2\x00', 0x101001, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x1802020, &(0x7f0000001740)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530c2d0f044f036f213f2208ed535ec55c9e5743e26e73fa0d5378202d1ef4889498fc9afca50983cc9459a969700"/102]) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000140)="3181716be67e52c6370b23dececec3a47cfe8f4bf76b8cc4117f90cd1c64d6dac3ec87efb7bd612922a97ceaf9e4af5789462047696b6316bf8f513ee451a500df2b32723517918f5f92e93cab5ac6e7059fccc4f87ee210b0878caf7797a8d4db4675004ce1a708f5fa9dc99ade3e792541d94447ecf203a936e8f2e90fd95018e63845debaca9b753f49bd4bb68ff3450f68b9002c2925ac1e78e73e051b21", 0xa0}, {&(0x7f0000000300)="7e4427d8121b12ea93c7237a0edf7c60da28d05f4bee53e5a8eefb60300f4d1d44882e1ce394ba65ddc9d07a1eb2c8d34bfced740238471ef328", 0x3a}, {&(0x7f0000000340)="2ee95e587876638a52bf8c67100d0e3db3572caa92ee5b96b17260d27fe60a726f7ae46320092c9ddc44ef535cb4da74083d2aa1a0880a8ecef5e74eaaa3ff42d18e470c81798a16a5b0c2bee18e7f3c58ecab7b60d1a214ab7528d74f8f", 0x5e}, {&(0x7f0000000480)="bbb201d0d02e3e0f7b3de1c08a2e88ea493c7a2fa551b3f3a87cf7d78faac020a69faf35383b2ddc4fce9155df59fd371ae9056e32eb6f08e79fa020d1343940ffedf357b128a47e4c7d28ce0e6e836a2acf3874186104ec133463cb7fea2c473e1d614bff9835746fe79b2362119a7155ab9a939b3722ee80ede49187c17bc854c1d6752757ffd0253f750a263cab65160778b34ca918f41a6469506458370034c005ad2a1994b673660a509fc1f434d2faa989644a16a41a285bbc432d01666f25d7803036ccb774df139a26e0ce1b", 0xd0}, {&(0x7f0000000580)="d645c7ce50b61800debe0167a863cbbaa8f8514d0a697b41c3e4e72e7e49095a4ea63d891c38fbf09a4428b094a5c04bfc8eb1f6046abb62ae67b5676aa96e97ac450bf87cdba979cc212a60095bb523f8826b88be16874ac69a3326bfb0f1971bc1fc4cad6c1debf52bba1ceabe0aa1c3d05c0e1884d19884d028be7f6146575fbac8e833cf8b617a730f4eaf9c9c055005a7c196d550dfbd9167efcb130215e02d1048bd001e5f33cc37ece0e656f77c3ba32d1d8c4988c2cf01e6bca29909c2682a0036b9172984e37655919e5be5327de81e573ed8b01fe0579d4769eec131d64fc6b22e5aa5106bc09b796f503ed0617765298fadef7e36510d7ec64a4ea8df7c24209c1dce0ffb57ef1c3968bdb2f3285b88b693e1d059dcb42f7caec7a71dfb8995285ca443a0431518dca181d0b2309048a89f0bfea982dc08c14f523a58256369653d3b48b9d925e24e0c8fa1d8e2e83d6b2e062da696339d34fc55ac0210397da66531eec5dc04b406bc7311a6d8a2fd702aff7974681208953a6b7265e50784415b2127d486f97a316216278ef8d76371b14beca9fbf997ec17ccaaa1b99a6a13cd276e675287956ac3384e1c5bec988b91733e8cc96f06caecc42a68aaab14bc2c6a59f60941e6aa96f0baeb0ca94db3e1e638f367e17f61d6cffe9482d5328ba1a32f0a0c9edc64ca3ac1ca0cc4369aca7e08210631f1240ae4da088466e617733e7740b219623f9cbf75ffde4c4a601127f54ba6bd0624b21b0a5b0b1d76ec1fe4452990dde9f0815cf1c1b1b1fdfb33ac43049477e712862be61bc8d4aa70035c4e2cabe84c2d98cf837025dcd84979d7622887f54916d1e3d468a7339e556c0dc42e0d3f9668eea44efd501ba3f9e82815d5f45a4ebe610b194e2ff4daf861c543a224fcb7c8e136f9245be9723fa30a88dd3bf0a2e9c90f5c328775b20cea7d6d170905554c0f0f4e162a77b1f15d94c1a18e11388702dff94b680958b577879ff8a8b32e116bb0948676c230e655b13a82b589a32d01f5ab82d34079d8155c5a4841177e1b6627d5a55619aa826a5f3596f9d7b2df7aab68d113c9c455f9fd4a400de618471c86207d35a1f2309f350e78276fbcfb495f28a00015066289960a6ba0385b6209e599f279625b4e9c3fc49dc7d846d7b2b332418864e057a1431803a00de73851568d5e80f263575f82939f3929ae967c40aeff954579f51788d3b918a42fb1d483d6fdc42fe932363c66a0e33dbb453095c24987e643009d2bc958ea0d37f03f31bd49df779c79045f6fc67f2cbd061b1b8f1e87c44eaf7becc361031d3eaf786ae83e1ac4e0e1121824034aa73951a2bb115f50a71e16224b5a9ea64318f5fa1385d1ed657a83b5f0fb080ab049687cdd157a8efa048c077d86c07b2fbb06442984a45936b22a2401055641d90395e711c88e40c02c78a9d9c7881e8f427517c8c7c4bdab5556c9378913af14b1050c46eeca294a5e1e9af92c17ba0e1952eb034a34494dc8e748c289724d209a323207791bc8aceefdf2cc49d13ca33c1112737e3f05befeaad5a9651e359132f11d2b5f11c46709d796d7c345b99b694b56f1408d4ce0a58b1d0cd37a761fc8e1cddedfe11b3b1c09177c66f67dcc2e3da1215774fa84e177ace0305dd0d220bd1b254c861e89e8a0d6528b1aaecb5a56d69e8cb4fb600dc787dd154b574c340f924dd38f72b91a4ceed7463142e01028f6f1b8627af4a1063f38214ff9f40179001462b4c5c75edb48f9931f04c2792a9f75027163003aa896905bc2b01d188415a05b0b190c439da891180f5b962612a43628f206f1b28a0d6b7b559957174554111430ce1661ccdd693032c7dd261cb5a1cc658d5a31b3d0d47be2a15d3b1b4796861d75c226dd44a20acb89cb3b015907adcf35732e595c286243a9ee82b7bc7b449109c913f8a81fe973054dd84e783da995b3b697a80da44feab47596b2ab7e9140a252422f21287874b2d281d2c666d15944768ab949db192dcfc4a4e0f1d462dfd8dbdb83bbc5e4d06bb70b7114a983cd7882e1482369f2c5435d62d796859e22f97455254f5b962def86fe0893684a98bf5bec518954772a6ffe2640bdb83a3f48bef43e3208910c5c30e440abbe5e412c6241623bb7bf124cc2c894462e948a36b2b0b59459f25ee0eecd91effddf76d0f9ed55b5cc9462b695e8c9cdb695799a2408d5d667092198b24c1258d9e20195489916bdd8713be31046a2f9ca1b5a5f91e638315695f6115c637f44cc3ae05328ed4ade49f84ca48c6023122295ed9061ebd83223b081d2eb649a80843f023d5e20dd2f32339988b652e4946607d2e011d532a13abc09f9cdc782b6f6b3db8e6b3a8bf2ab9ac5944c04b3d94082990532747c8592ac56d00bd5b7536f13679ed785b12c20e319619ea8289c74ba48358159781fe6aeac60ada9b9c9d612eb029fff723223d50d4db767cbe6734a66d3dc6503cdef4af5f69d3cc761152d35c42a35a11f626661de7ceeff66f8447ccb140317b4c7d26ddda7189f33d2e28fea44793892a9a449ab14fe5fdec38d5130ea46db2dfcfed743c6bddeba8618106d3c2b470df7b602159a2b4d26bb8ea8c8f424e11050f876fd5c3be618fc3c7e5b99397cc98c1846142ae1791fa0d754ec96c595dcf75854e2ca9f045a3b149cde43ecf843ad794ad8e930b9ab94b40e199e2bfe466064fa77aed2088561cb952c11c5a5061d1c5e6734e90f193c13299db4497f2dfd762390d04d5ebb8710b70c348bd1a5e8d5564453c3923298011d31b2cf2dd11694e86739ec206646096efecc2a671d6ed16221f75f54385b17b53d45cf219aaa9888e0ce892d32b8cc8fdc5d95aedfe71c19ba9b7d2d9cc4f50610a0adf0660432d118e9ee02a8eac6bcffad5c2680a78c15cb407faf24d2f5dc043f69c99329d793cfa91d92c8295b4cad1c3bd02fa4266dd669077b97f5c661ce627a5d509e031233f9dbd70b84fdba0b0a566099cf624538c6f18115ad8672300c4fcdd6bbeaf835e1bbd177fe17a84ed9ec7a6270590feacb946cbbf0b5afc0e718c2604dce12fc25fb89938d954a57b2b5e8d7b79b470bbd51ccd3a1bc2b26134af6fc9c132ebbcab32ddc541c67518aff28c826491bb0f1f460805174a019f80cbef4556aa841a9ed4317729b3e7b528fff5f05af1c9fba1e81876d19e980d4ffcca1da78ca30e979154aeb36a52178d0c2cc35702cd5e582636db451d1c151da1b418c3ded258f52d19db02c93dd9651da11491d936fc1128b766332fb3e59267c0c2f53edc374f9488537bdf87c04b29ced6937244b36750405138f2f29122009bf7a9a1d0b12316891c52b8a8c03039abfb600e28f21f941cf4f01c8cf0e210b276b3d40ed51652554f73d70b6aa44e2777a04960d33419994044f479294b5197760489dd6a8aa4ef2d40022ebeb2f25b9164fe4ac2872224421365e3e7b94c539d02d99a446a369c80f1f17c5608f138215e228599c44d3ceb3a808fe1620db1f217b2ce64ff54f9c95ed53e305f04f6b6ea04392726298d7cb80b4dda750d55fc4ff26cb71c2a4e3530246fb467a05e9be38dfff19f992525e15d35a6af7febf435900fd23433dea7e6c5d054d227f0417e28241e822846a9ecd5d45adc423f0a63284cd5ce278d180d230c869c043ebde9175e422c831a39cecfb3d4c254d4685f118f3d464a8bcd1a26c8dbfc1fff1dc9454b88940ce2d86cb3c2a3af4699ef18819cb7d24a22b950c00762c34a2b2b38108806c0089f749d441b02074d80c4f0ed33f2bc60ac3f051fd64ce64e4be9ece1f06dd244144b935ce8566497fc4bd2982dd87007da641dc426995db2e959b16655f96c8b8164e825023152d65ce6d0e170a146ebbd1e55cf6e2eb91824c793066f77abcb13f5145ad3afcc8519c3a809d688efbf5266d16d767938f288cfb0b0be31c3e95459f7e2959453c76a2fdecf3aab247d5e66ec6665e5992c025085e09f1f284c48e5e1f8555120b17d56fbf232b2f2c39f606dc49b0d5ac24289fc2d23fecde6ae6ea6a5205c736621d63a9c25f5e38131dd9420e730e0ef283b6b2c7fd7538d25c0da363bd68da028b2fcabae40a5add7e5919a9d27b1406b3bc85f8dade089a065e914b599da841d106a0447d7ab586c0b441514663bc614143745909b52fcb1d52207a0f84d7245f59bbd9313846b5066f43c2d288010836c49fb9a4d7c8cfcda70aab508ba00399d3db03b7c5bb1db053bf39fb68f7a5e0d2031c4b4bae03c0212dee8b970509e29516070ea1c8af853f74309969218168ec1e2cc6dab040175dcc5552fb59c9f8ba95b052878606a565b74489e958bf8c85264590ee8616898f77c57d7e35b2e2a1354559e74121597bb2028b4662768576b252968ec8030576bab9f000aa0ce828c58d430191c2bde93065987fcd20205643a8dc58f18a7232ad9c786b0ccd36dcb7afea41b22250c86ba9b0e0e8df196db10ba2068ec57b4cb75f56979e05ace6415355bd56d91bd88f5ab51ae09320637c856746ac5823adaf7f9d6cb103e6335c672e6e5deb9dbfbeae3ad084c800f3ae73627106733bd2ab6dfdc7f19ffabfde6b36c87af465daa881d7852d53b71bdc5c70b74fb36685956f596f4003f5eea54347115571f4121e91bdf07cc4a7b1b41ce433e30c68ba0df997e2e9e63f916ffcb3c6585781f39f35ea2e29ee640e20f4461a409c5527b5db59b74f272d9b9d305afeaa58fbe58559b10f00812b13072cbf159980729f29edff5397feb006131ae19283ef711c4e224c80293708f433a9aa8297d6623c1289abd5f6701e0d4aed5b232ed7f938990bf50b2c31d695e5a9a26f0540816f4ec1bbbbf7bd4ed991dd3acf4085cb5895673403bbc7a46fb8804034273cc4852b9421eb7cfef7c925dbe3a059c93265bc238dab5e34ba99fa59dc6640baf940237b1614d20ff8caad927ebd4f85cd557b7ee911cda55c80b7b9493e638052f625021e80c6ff59586059d7253e1067a8d6dbd316d182476948aff976dd73c3148d2e169414db1d628ae5542ae8ea7cab7de08298eb20abde4a14d37c9526ff8c9ef0c08a32c3c14012d7ba0138f1f01560b044505d2ff930b7e87c09026a7928d410f1b618e316411a16ce87c51ebfe7d0c25620d500ebcf32d9f592d29a4c3e71a11da54921f19da4863130883c3c19809c72039582f54453dadbe139b76770fd16892bbd0ed20bda3f91e3905fbc3372da081d327d33012b276b02d346fc86128568df10a3ef6afdfc82d1f6e425f4ebc313ef0c9d553a710134d42acbfcdf02348f9a7995107149e59a8e88918365e9d45bfef4eb7da9d650990d83cad184b4d11588177a8b9dd30d769f187e58e151db1cff14e662d6ddc79f837e61be172873478419b8b5a3d0761e56627a3282c2c7ff9b5d15cfcbd6ed575b9e23bc27187aa77438e5df894981dc4d71fb00a70d7675eedee9de9d9d838f09b49f768685ba208454521e9f74fefad27bf67c98ba91006d7abf94ca5efe49b1942dd9cde167a5400714925bcbe69f4de9548dec735bcf4794ae301192eaa171cdde64f1f5da53c12bc21e9275add98639359ceccaaf268aace921da3899552a6303fee520712da01ce383471b0cb9eff244624aa95f06911718972313a77e19a75821387e9699095f2aaa9f28cc2562ac230496ebf840bbcc4f2bf61beb54a0cf0900d126a59053bc43c50e87101fda924e2366ece9d4d04fbbe9431e14419ddcdc0484", 0x1000}, {&(0x7f0000001580)="99fd0bb087b1c168f94db0c77a3bb61fa6b8d351b0fdaddc5e115cba56fed9dcd1aa55e07c5e54aaa6e06b7837a6028c75199466974292c03fcec3f226aa2cf63bed38413ef774a8cd191c474d6158d0f1079cbc664f6d75d7453f0a0ac7d126154998221fb0b229319b10d956ad63009061b2f2dc6f9f633573e8e02cdc34e6020a56ee42e94decd963bdf3c5a2392bb1f124f3d57bf2b7dcf0b35e71fdbb653e6dc32a3bf006211a4823eacea8779203a007b2b621109e8c893f82d3ebc60450b308b63ca944", 0xc7}], 0x6, 0x0, 0x9cd3) 13:06:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x20000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:47 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r0, &(0x7f0000000340), 0xa198) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb, 0x438481) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x3) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x12) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[], 0x32600) write$cgroup_int(r3, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x4, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x5) 13:06:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x4000000, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x2}}, {@size={'size', 0x3d, [0x36, 0x38, 0x38, 0x78, 0x65]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@obj_type={'obj_type', 0x3d, '!/*}*$O'}}, {@uid_eq={'uid', 0x3d, r1}}, {@hash='hash'}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="fe5c3f07d6b3c9f74d7cb16734dcc8c61eefa11c010890fb1c03803bedd29a2e0b5914cbdda2220f8c90ff6cb4a8b17d766ba26079c25d8ee4d794a1153784647bd0a79e4dd7cefa04d091880525e960e4bbfa88332b49ddcd20475976d837"]) 13:06:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100c, 0x0, 0x6, 0x0, 0x0, 0x100000, 0xf7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000001e7444ad7a622c8185e47635f13efcb2dec98b7809a4188e284f989e6eed02368829126a9421a90491eda24ccc492d08357ac0db0600000006a258b75fe1e582a61c0a47d1fc51e58e673400000000000000"], 0x5a, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000400)=""/186) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$KIOCSOUND(r4, 0x4b2f, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/netstat\x00') ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000003c0)="be5a7201d11aeeaab260190de9140e7bd4bac6728f027553b31bc46d56ebb4be808c") r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000806010800000000000000000500e2030900020073797a31000000000900020073797a30000000000000000001000000000000001e0ea380b4f3a072c96975048484f9f7adc5df9109728793e73e40b1fcee424d402012e26ce43a2d49b2e9158f6695b296b5720bfe"], 0x38}, 0x1, 0x0, 0x0, 0x42}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000080}, 0x801) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="c80000001000010427bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000009800128009000100766c616e00000000880002800600010000000000700003800c000100000400003f0000000c000100f9ffffff060000000c0001000700000085a200000c00010080000000080000000c00010031610000001000000c00010003000000fe04000000000100040000006076ffff0c00010008000000020000000c0001001f000000740b00000c000200100000000100000008000500b4b5d25ed8c3cf4c3c8b51d6d283078342f58c162f59f5b9503e17bf2b0a3510d1ddbe09718164e754498838dfc0474d0099b59bf80e1573d8e93f8eaacd6e54cec3d825e32eea5e060bbacf", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0xc8}}, 0x0) [ 906.347087] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 906.494236] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 907.045598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:06:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX=r5], 0x2) r8 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0xf7, 0x0, 0x8, 0x0, 0x3, 0x100, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff8000, 0x3, @perf_bp={&(0x7f0000000140), 0x2}, 0x46000, 0xa4, 0x8, 0x9, 0x1, 0x4, 0x3}, r8, 0x8, r0, 0x19) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 13:06:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000140)=@can, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000000)=""/63, 0x3f}], 0x2, &(0x7f00000001c0)=""/21, 0x15}, 0x12140) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:06:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) socket$inet6_udp(0xa, 0x2, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0}], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000000100001000000001f00000000000000009da0937d0b9463a388475432db49c41fcd0e180b74afbce582dfab8baa24f699212362b95ac15ea36b740594770747f00c6ad121bf90cb6c84a79000"/91, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r2, @ANYBLOB="140003006970766c616e31000000000000000000"], 0x3c}}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newtclass={0x2c, 0x28, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xa, 0x5}, {0xfff1, 0x8}, {0xd, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) r3 = syz_mount_image$msdos(0x0, 0x0, 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dots='dots'}]}) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x0) 13:06:49 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) r5 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x800, 0x46) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40804002}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r8, 0x300, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6c}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0xd0}, 0x80) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x4c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@mon_options, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c041}, 0x0) 13:06:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x20800}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x7fffe}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 908.794480] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 908.811050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 908.881053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 908.938902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:06:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)=')}:-]\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3, 0x1, 0x9, 0x5, 0x0, 0x100000001, 0x24000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x10000, 0x8001, 0x0, 0x3, 0x2, 0x6, 0x7}, 0xffffffffffffffff, 0x2, r2, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000240)={0x1ff, 0x6b1b, 0x2, 0xc0c0c0c0}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) [ 909.586030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 909.607705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 909.661398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:06:51 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6088, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0xfff, 0x0, 0xffffffffffffff3b}, 0x0, 0xd, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r3, 0x0, 0x33) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000240)={0x2, 0x1, 0x5, 0xff, 0x7}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 13:06:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() getpriority(0x1, r0) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f00000000c0)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 13:06:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x80200}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:06:51 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 910.378201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 910.504318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 910.539925] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 910.590332] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 910.637342] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 910.674486] device bridge_slave_1 left promiscuous mode [ 910.696705] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.727612] device bridge_slave_0 left promiscuous mode [ 910.754169] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.799749] device veth1_macvtap left promiscuous mode [ 910.822064] device veth0_macvtap left promiscuous mode [ 910.845486] device veth1_vlan left promiscuous mode [ 910.870050] device veth0_vlan left promiscuous mode 13:06:52 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4f, 0xfc, 0x0, 0x184, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2}, 0x4, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:06:52 executing program 0: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x33, 0x7, 0x2) ftruncate(r0, 0x208200) mmap(&(0x7f0000269000/0x2000)=nil, 0x2000, 0x200000d, 0x30, 0xffffffffffffffff, 0xc27e9000) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r5 = signalfd(r4, &(0x7f0000000040)={[0x8]}, 0x8) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x2b8f89ef623cbc48, 0x80) sendfile(r3, r4, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'osx.', '!\x00'}, &(0x7f0000000200)='.q\xd1\xd4/[\x00', 0x7, 0x1) r6 = syz_mount_image$qnx6(0x0, &(0x7f0000000100)='./file0\x00', 0x3, 0x3, &(0x7f0000000540)=[{&(0x7f0000000280)="96383012fcb566309c313ae531b0e0827c54df13c06041115951aa87ac92c562e98eeecc53f24138e51609959c8218ccdabbc1392d8f42be9f1cec0aa44d9debf7b5def210d81ae022df75c5ba6f72c30c149d7a9ede9ab15982fe480fb8dd4d30142588badf24bd7554a19b63a19f", 0x6f, 0x4}, {&(0x7f0000000440)="4ca9b6dde7976857642e8e89e9b54b6b5d30c5c84537cd181f9db1b7104bd33f58dad2a45647f78b6e484eacd0b8daa26a2bdb1546fe1405d0b16495b7310c1f1b59824209fe13eb61964613208b9c68259f8a895a2e692e7235078b2a11ececaf491035a0f9ba195b729e90e078766d7b1517b3ac39d0c00e84dcd439a860564a9e06d13cefcb09d82de5ff43b8433821cc0fb5b1f4b91412e4ca8ca98a34b2d845417c494b2f6fb84d4fcd22a4430b7539ff885dc18804fce2c338a038691f857a576c11477600184fdb69fc666967acca52453c89a2", 0xd7, 0x100}, {0x0, 0x0, 0x4}], 0x0, &(0x7f00000007c0)={[{'!['}, {'trusted.overlay.redirect\x00'}, {'trusted.overlay.redirect\x00'}, {'{['}, {'}!'}, {'&@-/@!-8'}, {'trusted.overlay.redirect\x00'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, ']\':'}}, {@hash='hash'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_eq={'fowner'}}, {@euid_gt={'euid>', 0xee01}}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) name_to_handle_at(r6, &(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="a30000000d000000804eae1e9ec76a894d62d5a70f49ec1462a0c4bba4ce43350ee8a0fbfb52a87ac43dcce7fba8519442060ab126a9fe5fb891c932e8a1b8adbc1b4fa7ae76912cd75a8c4a26e4498db501a8abfe297b74d0cb8c361e90364e25d580e2bf80c5e7dba8726583572f10bc3328fe1606000000000000009cf20b23be6fd6e444d2eae842481d5e08f4f68b3093649347901d3d0298faedf7e87e9421ed"], 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 911.306133] audit: type=1804 audit(1617541612.860:146): pid=23949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1448/bus" dev="sda1" ino=14519 res=1 [ 911.367482] audit: type=1804 audit(1617541612.870:147): pid=23949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1448/bus" dev="sda1" ino=14519 res=1 [ 911.520698] audit: type=1804 audit(1617541612.920:148): pid=23949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1448/bus" dev="sda1" ino=14519 res=1 [ 911.660420] audit: type=1804 audit(1617541613.000:149): pid=23950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1448/bus" dev="sda1" ino=14519 res=1 [ 916.594198] device hsr_slave_1 left promiscuous mode [ 916.603422] device hsr_slave_0 left promiscuous mode [ 916.621709] team0 (unregistering): Port device team_slave_1 removed [ 916.632044] team0 (unregistering): Port device team_slave_0 removed [ 916.643033] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 916.654075] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 916.688790] bond0 (unregistering): Released all slaves [ 916.707795] IPVS: ftp: loaded support on port[0] = 21 [ 916.801492] chnl_net:caif_netlink_parms(): no params data found [ 916.874707] bridge0: port 1(bridge_slave_0) entered blocking state [ 916.882564] bridge0: port 1(bridge_slave_0) entered disabled state [ 916.890810] device bridge_slave_0 entered promiscuous mode [ 916.898807] bridge0: port 2(bridge_slave_1) entered blocking state [ 916.905220] bridge0: port 2(bridge_slave_1) entered disabled state [ 916.913106] device bridge_slave_1 entered promiscuous mode [ 916.936587] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 916.946960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 916.970425] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 916.979154] team0: Port device team_slave_0 added [ 916.984996] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 916.993030] team0: Port device team_slave_1 added [ 917.013748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 917.020951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 917.046690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 917.061244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 917.072211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 917.104378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 917.115910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 917.131712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 917.171134] device hsr_slave_0 entered promiscuous mode [ 917.177261] device hsr_slave_1 entered promiscuous mode [ 917.186423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 917.198207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 917.294703] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.301125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 917.307837] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.314205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 917.363990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 917.373995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 917.384933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 917.401037] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.412180] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.426705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 917.437065] 8021q: adding VLAN 0 to HW filter on device team0 [ 917.457328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 917.471814] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.478209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 917.515139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 917.525115] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.531548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 917.548964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 917.575317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 917.583243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 917.600473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 917.616222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 917.625969] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 917.639109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 917.665615] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 917.685911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 917.694028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 917.711089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 917.736113] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 917.755858] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 917.763505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 917.772961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 917.839151] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 917.846552] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 917.854929] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 917.867052] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 917.874587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 917.883873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 917.898168] device veth0_vlan entered promiscuous mode [ 917.909329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 917.916425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 917.928116] device veth1_vlan entered promiscuous mode [ 917.934226] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 917.946476] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 917.961461] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 917.974231] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 917.981611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 917.990105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 918.004511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 918.014189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 918.027851] device veth0_macvtap entered promiscuous mode [ 918.034321] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 918.043306] device veth1_macvtap entered promiscuous mode [ 918.050001] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 918.060377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 918.071402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 918.080388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 918.090447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.099628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 918.109385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.118594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 918.128385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.137579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 918.147268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.156422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 918.166742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.177116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 918.184559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 918.191975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 918.199486] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 918.206628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 918.214764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 918.224415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.235001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.244908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.254975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.264203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.273998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.283337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.293598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.303091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.312897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.322415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 918.332202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.342677] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 918.349831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 918.357013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 918.365395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 918.489444] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 918.496182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 918.514850] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 918.525825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.527666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 918.533817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 918.551007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.558803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0xff, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x175) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x40, 0x0, 0x3}, 0x7}}, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(&(0x7f0000000100)='./file1\x00', 0x10400, 0x80) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x94, 0x3, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x46f9796e, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x50100, 0x8, 0x1, 0x4, 0x400, 0x4, 0xffc0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 13:07:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7ff, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x60}, 0x0, 0x1, 0xfffffffd, 0x8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0x800000003, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x0, 'veth0_to_batadv\x00', {0x1}}) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x6, 0x2, 0x0, 0xeb}, {0x0, 0x2, 0x0, 0x6}]}, 0x10) inotify_init() writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)}, {&(0x7f0000000400)}], 0x2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000080)={0x90002004}) r2 = socket$nl_route(0x10, 0x3, 0x0) accept4(r2, &(0x7f0000000200)=@xdp, &(0x7f00000002c0)=0x80, 0x0) gettid() kcmp(0x0, 0x0, 0x5, r0, r0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02ad67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 13:07:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x100000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="867365722e2f6465762f6c6f000800006f6e74726f6c00"]) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x5e1}, {0x0}, {0x0}], 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000000c0)={0x0}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 13:07:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r3, 0xc0109414, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, 0x0, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x1f, 0x0, 0x54, 0x0, 0x80000001, 0x640c0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000001c0), 0xe}, 0x10000, 0x3, 0xde, 0x4, 0x2, 0x4, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 13:07:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:00 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b6673c85500000000c0", 0xe}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x8c) 13:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000fffffc00000000000000000000ef0000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 13:07:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="867365722e2f6465762f6c6f000800006f6e74726f6c00"]) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x5e1}, {0x0}, {0x0}], 0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000000c0)={0x0}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) [ 919.388400] FAT-fs (loop5): bogus number of reserved sectors [ 919.433192] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 919.484181] bond1: Error: Device is in use and cannot be enslaved [ 919.536930] FAT-fs (loop5): Can't find a valid FAT filesystem 13:07:01 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clone(0x10000800, &(0x7f0000000300)="b40a6277afdc79726777011ae440fda69020bafd00a2bdd9c2f331afb09f1f48a8e1dcdadb551d63c93f7c3b487900a545e08c7fa9068af8b2d115674f5bc4523ab83014819f8151e56dbc141e133fa95c676a93fb807c2958", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000540)="9b9eaa1ab646c488b0b6e63b552ac7f294e068c11d6fd56f61dcee2d1179faa524b1a51260e17c412b10430bd2ab1263b4fe9b2409bdd04176e7071a49e63b05ea5bece39e6dbf5c11bc00358ac0e3427ebc2962914b541f399a3df7f0b0a2026a7ab8538c08672beeeaa2e677d5dce277150a422812675c3c379d71708584dbdbd702b9d2de540dfed9a2546b05b5bad1b51c0d9f4dd41e832921c6621a3e1a04b4c6f84c8da1c5cb079fcf26c7b97a8db76e9cb6e46d9a607bbc7d250dc355e8ea3c88d7e23d284a200dd4d4a23af846a2c005f02dbadbe3ff2d946c32b4274c2eb8c8a57275a23c30e70786119a98b181e543dc") sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000001a40)=ANY=[@ANYBLOB="7bea33314aa1d46cbf840669160becfd7e93c3f43c3bfb439542de6999f52ac9fbdd887b7ac708b6a9cfd6ecf8d701239136945c16f6df000200006edafca38bab9afeb277477f9129766af35a52a900537345c156ddb77c0684ed86a2d6cb6e96f36b75b54d0e0c0749c91487263c3b238d755babf6fb795dc2d6aeef72e0226eb915494b75606ac89d5bfe087f9ee798ff0becfdd221020000000000000064cba516960d966a9123aa960bce4c663a83d76618707750c26d181be01581337997", @ANYRES16=0x0, @ANYBLOB="0001aabd7000fcdbdf250a00000008000b00030000000a0009000180c2000002000005002900fe000000060028000300000005002e000100000857f604c07e0b8e000500300001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = socket(0x1, 0x802, 0xe0000000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001a00)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x401}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40880}, 0x4004080) r2 = socket$netlink(0x10, 0x3, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0xd73c1bfbc5530597, &(0x7f0000000a00)="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", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000640)="6864a4e0fc8750195688c990f588f1035f3d6d9d4bc361b0e73ffbc8133f2dac66debcf59b2936b2fa0b37d040b8aebf6670f942a780dcea687d7bf2de1f80e118357ef026a21b002496ad7db9628068d2280bd19d3c90addbcc6d8e6140749da67f411018a0b81da9b380f1397413745ca1a6f74a3a5c9e42023b24b8f4fd61d7bb339661e6cc158754b79f46bd6f6114652509368d1ed166f96ab94b69adced060e0f1328690f8c9ef57bf6d30d5a09842a86ce7e26556bbea299b934e977603349a905d4f575d601b25037a3e3f018e991052b95e3e4f7daa80f96650f59431d44e43e5788ccb01fa0df210") r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x4, 0x1, 0x1b, 0xfffffda6, 0x4, @remote, @mcast2, 0x1, 0x8000, 0xf20, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'ip6gre0\x00', r5, 0x2f, 0x1f, 0x7, 0x0, 0x20, @mcast2, @empty, 0x80, 0x1, 0x4f0e, 0x40}}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001c00)=ANY=[@ANYBLOB="e8000000ee0c1e5a1a000507000000000020000000000000d0d344c431d2a45579efe1abc7d2d1eb0e14849f3ac33757fe9bf6dac666f3d43ce418820b7d90693330b0ed53534cb44d14440f8cc56158848c9c8f1fb3b3faf3d2f067478808cedf6530a51b708bd1caa44aed21e3c1f4804d84f03b4dd40cb23875ce81214e479255ad2bf89b206ebeda26e0f7b9903116f927cf8d03601a14febe5bec91d7fa2d2cf202542ab6889cd95d65", @ANYRES32=0x0, @ANYBLOB="0000000000000000b400128009000100766c616e00000000a400028006000100000000000600050081000000280004800c00010007000000070000000c00010000000000018000000c00010000020000830000000c00020012000000010000004c0003800c00010002000000010000000c000100b20f0000018000000c00010081000000730600000c000100faffffffd50000000c000100ffff4000f8ffffff0c000100060000007f00000006000500000000000600050088a800000a000500110000000000000008000a00", @ANYRES32=r6, @ANYBLOB="9dc906472fb5e291368d15e2cb7bd7c8bf2c5de78d593cbc7ec8af148906c408bb627e3d7984b36c465dd0"], 0xe8}}, 0x2000c800) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r8, 0x0) preadv(r7, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 919.636099] FAT-fs (loop5): bogus number of reserved sectors [ 919.642270] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 919.650378] bond1: Error: Device is in use and cannot be enslaved [ 919.652341] FAT-fs (loop5): Can't find a valid FAT filesystem [ 919.657900] bond1: Error: Device is in use and cannot be enslaved 13:07:01 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x28, 0x80000, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x44}}, 0x0) 13:07:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x160000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x100, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r0, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x0, 0x8, 0x2, 0x0, 0x7, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x6}, 0xb880, 0x686f235b, 0x80000000, 0x0, 0x7, 0xb}, r0, 0x10, 0xffffffffffffffff, 0x2) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) getpgrp(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:07:01 executing program 0: getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r0, 0x8fead000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = getpid() ptrace(0x10, r1) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000000c0)={0x9}) syz_mount_image$sysv(&(0x7f0000000100)='sysv\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f00000002c0)="2bb0a373489e439a813027ebbbcabf58c9c741a682732e8daa52208da6789c799654d0d9eca03896650b8a5dc05cebbd4926ebfb73f4baa6d1275b3ba923536541bafa232a8cfd8d1cdfbe0f754a", 0x4e, 0x401}, {0x0, 0x0, 0xffff}, {&(0x7f0000000240)}], 0x200000, &(0x7f0000000240)={[{'/[)*%'}, {'!'}, {'hugetlb.2MB.limit_in_bytes\x00'}, {}, {'hugetlb.2MB.limit_in_bytes\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc00, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{0xd000, 0x4, 0x9, 0x9, 0x24, 0x80, 0xf8, 0x5, 0x80, 0x19, 0x20, 0x4}, {0x2000, 0x3000, 0xd, 0x0, 0x7, 0xeb, 0x80, 0x1f, 0x5, 0xf3, 0x3, 0xa5}, {0x1, 0x4000, 0x0, 0x2, 0x1f, 0x2, 0x0, 0x9, 0x8, 0x40, 0x40, 0xa9}, {0x1000, 0x4, 0xf, 0xff, 0x0, 0x7, 0x32, 0x85, 0x0, 0xdc, 0xe0, 0xdb}, {0xf000, 0x13000, 0xa, 0x81, 0x81, 0x0, 0x40, 0x80, 0x0, 0x2, 0x40, 0x2}, {0x6000, 0x0, 0xa, 0x40, 0x9, 0xb2, 0x0, 0xaa, 0x8, 0x6, 0x2, 0x3f}, {0xf000, 0x1001, 0xe, 0x1, 0xe4, 0x6, 0x8, 0x1f, 0x6, 0x5, 0x80}, {0x5000, 0x100000, 0x9, 0x9, 0x9, 0x1f, 0x13, 0x3, 0x0, 0x0, 0x1, 0x9}, {0x3000, 0x6}, {0x6000, 0x20}, 0x40000001, 0x0, 0x2, 0x800000, 0xb, 0xc000, 0x4, [0x6, 0x3, 0x911, 0x3]}) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x10000, 0x101002) preadv(r3, &(0x7f0000000540)=[{&(0x7f0000000480)=""/153, 0x99}, {&(0x7f00000001c0)}, {&(0x7f0000000600)=""/187, 0xbb}], 0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x3, 0x0, 0x7}, 0x0) 13:07:01 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) chdir(&(0x7f0000000040)='.\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) io_setup(0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'memory'}, {0x2b, 'io'}, {0x2b, 'io'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'pids'}]}, 0x21) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x2020088, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@cache_mmap='cache=mmap'}, {@access_user='access=user'}, {@debug={'debug', 0x3d, 0x2}}, {@fscache='fscache'}, {@nodevmap='nodevmap'}, {@cachetag={'cachetag', 0x3d, 'memory'}}, {@version_u='version=9p2000.u'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x26}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x35, 0x65, 0x32, 0x64, 0x66, 0x62], 0x2d, [0x38, 0x36, 0x35, 0x63], 0x2d, [0x64, 0x63, 0x38, 0x31], 0x2d, [0x32, 0x34, 0x64, 0x61], 0x2d, [0xcb, 0x37, 0x31, 0x63, 0x0, 0x35, 0x35, 0x61]}}}, {@permit_directio='permit_directio'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3ff, 0x100, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff, 0x8}, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x49000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x20, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xdce6}}}}, ["", "", "", ""]}, 0x20}}, 0x40011) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) connect$unix(0xffffffffffffffff, 0x0, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:07:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x1, 0x28, [], 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@fat=@errors_continue='errors=continue'}]}) [ 920.100898] audit: type=1804 audit(1617541621.661:150): pid=24341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir352079273/syzkaller.xu2Hrq/56/bus" dev="sda1" ino=14730 res=1 [ 920.228973] audit: type=1800 audit(1617541621.681:151): pid=24341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14730 res=0 [ 920.350769] audit: type=1804 audit(1617541621.691:152): pid=24341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir352079273/syzkaller.xu2Hrq/56/bus" dev="sda1" ino=14730 res=1 [ 920.994749] audit: type=1804 audit(1617541622.551:153): pid=24347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir352079273/syzkaller.xu2Hrq/56/bus" dev="sda1" ino=14730 res=1 [ 921.026201] audit: type=1800 audit(1617541622.551:154): pid=24347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14730 res=0 [ 921.054184] audit: type=1804 audit(1617541622.581:155): pid=24349 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir352079273/syzkaller.xu2Hrq/56/bus" dev="sda1" ino=14730 res=1 13:07:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35373134333434333800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="0300ee00040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/14]) 13:07:03 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001c80)="ed41000000100000dbf4655fdcf4655fdcf4655f0000000000df8fa1949500040008", 0x22, 0x4200}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="f082e3ec1521517b90eda0683765591e66a051001f4abb4229b189c0da3a9b584b019e416710ee88cb705c96bef44cec1ee7a57f1678f91709918d674cb64f9914b5cc64cafcbe7d4706f97a7a457294b0621d63019c104a579d509569ccab0957c871af066f3d8eec1dcf791bd8c1cc"]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x200040, 0x354) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0xc001, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 13:07:03 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000c80), 0x7651aeba329eade0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0}, 0x0) close(r2) sendmsg$inet(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)="327b2b8719334976fec590f85900dc69e4729ff14da384be8071fdf9a348b846a748a32512d45f9344dd3aca6ef5152c633b9a17df4b81044a5d1b1ba5482ed7c927fe91fa67cfcc81f6f5d44eed5e05fec5252435ac80658afced19c049fb99cd83257230c4fb701915ed0eff61e0492f6c0f85c12b07d41217d49f1fc7d6dc419236b994b20f37761dc466f5e3801d87e006f218eb57a898278be33c03c9bd530d23034189ffe11ffb404ba726bce73463d87c8847d87849c1a8fab55d775de03b", 0xc2}, {&(0x7f0000000000)="93a230179b7f17baf85948ed569be4bedc2766bfeea039b95a5120", 0x1b}, {&(0x7f00000002c0)="6161f37baa2155159329f10e059270400b6616002043b6682b6c8f091a6ecf29477457cb1997dbfb001ac267c12f5516f1167bbdcc500aab982838ce4ce26011906de0f75ccf6f0ce0e8d3db7af7b6692b0ffc3075f33cf4327c008a6a4b6099be43224dd914", 0x66}, {&(0x7f0000000cc0)="246192f1029c49e14764b9919aea475108fd7d12eff466dc10b38274862dbf19e57b0fa88012efb64915f137a74ebd3301b86bc7e4a69e9d631435211251d4bcc1f60820f1bb2bee0a3c0b2632fd7614101152e88444994d5cbe68aca07bb0a50171cd4fdd461153cfcafdf641a442fd2e9ca5b2d47711b8b60f546a922b0cb2c169d4551f212b87c70346d318112b78c7d2ec921e285b3fe5c2d663840408ba30a72426c082c5f78c386c3ca32be07600b29c867563e989cfac2e0cac74d9811a32ed400ffa1b63f8ebec24e3b9f75fedddbcafdb40337e3b679c5e9bf274cc3297c0e92f3fdf931454091e160ead0ff50f2f9a563539475d8a28b78f27856b30429082c34c3c02a3b5c23e27b899336e965f8b954a5590889008dfa36f4adb96e5384880e50992404b4e9a53d2aec36443972b4dc841c67f701482310f1e8ab5f7ae3f15d204a49c28395956bfd13a46bde322e03ab6c4bb8e627d57f6f9e72e25fe60e8e625e37cc8ceee6dcb8385b718456c6fa41dee946200b68af3b479744c610ba7b8f72f3f971647837d82b54ae9f4b79122eae9dbd4264914a2100d97c212373945e54273489a53ecccdd8003f1501fdc1ef922d8c7883d22563afb3c00c6725a1e564cffe596b8d136f5f8fcefb30b20bac737f79b1c04c063d1b2584625a9057624f25a63ce5c4d3b2b2e2784b87dfc96a1408690fe2b732ca1d6010414c10b9641a05d5daa6b6ef752f2fa3a5cfe52ec93b05a6fcf5a1a22b8b3f5d6588ee1ab3c6b0c465c58e94e08721364321aa89175777337a81d0960b296973fbd8ee1b7f450c3b0e607be25419b8a4061f99faf9147c6e9024e6fccadf69cd8afe5bf2a1bfe29751ffc679e4801e4ac38ee544fc33596fe3d541b2de46801c7c1c67f5e5a66038599a7044827b532df1345b245555b4474b92998573944ab5309e572bd10f525e6fa59478bb7211feaab967cd2924201dcf53ace9d71dff2d0412d66ee71c9edd5bec9e164536998e2b39be96cd60d5b545029e3dee8b761d144d22d4b428e3a3d6e3515ecdb988444d844d261b609b431c6536055f65cd64bab7800c18d2d79f3cca15654a2a2899d8a8924f420114c8c6957e048796c24e77b6cf96d4f8c9c4794b2141182a691b28634cf152a77d2a9a5f74a5d1b3a0ad34e615a87258acb7d56be2cb770a8a5c6da14c41bfe51daeb68752e449072dd1bc22446dbb234fd8928290708ff1c8dfb64453014baa48e3154c26cb27adfe71df4b9d35ee10381e4999126c9f048ac98f20f8fc025dad71708cbb723d3dcade01e2918b7e9f2837dce10e86a9280028f76ea202981cc83876452504072e5471d4a937da2b60e0bcfca6306512229f8383db0d183dc062bed8b49bd95dec8b5f9ee5a53e09c16a5729cd3a6659333a05588d6f517341d63608683d726f9725b967c128ab8a329524f84b31f3ed6f94d266b8797fae466f50231eff8914fdea2500fe4a77b4120f6e3443b8ed540765cd8f39b27c1a44627b94b5415e5c4daecb65c8cabf40785daa005f233768c42bfc2514af8fbc8ac1acaa8c9ebcd8d71acba87e5aa05bb5caf8556d66d81368bac3a1a1411da8c0ca4cce3424cbfbcf4f3e68a45f06d7fc6ebeb893d1174248d4419379d4a49d5553b2902a2f1d96088886a26d4c78411e88abe1fc7f0f8be5e1c0fdabed9a9ffb0db86cc3ddc95602f58b27535143c28ab41a384ccf1984257917f0c9fe240d84c0d4824e590ebba23f1b9ffbc0f2ceae08cc5959091e44b11a7c93fa0a0a93ce08b5e9b342be0aa3f87aa3afb93060d5a045ebacd0e8e47185d062df9e41cfaa506478a5350911dc8ca8e53d17509c3d13bb3cc13534cfbe8c056ecf9507e899c74470c2819778ca147a1aa20e76a50df8396ee6040f17e481fc5fb2eed61fdbcb7a1f366482ad2628e6a3b520c8629429fe66cff1e8d70170f3643acd9cb1607e918dd371fe7ee5b7327a7148260662954387ff754ce664ea6791a595a1ae5526f90e2d49b2caf2e61927b912570d3a1d291e82e596181054e627eeaefc6d5ecd3f3344d0c816b9b79df34219a8bdefc3904b0d346dbb2ee2abcf7a54acee0b6dc9665f07e6b7829748638e0fdc4445931a7d94bae813466bbe3c98f7d3406c2f794904cb364c1f8f2c5f357578a9bc05e596f839fbe60accffd945b2515d390e168b00a0e81748e36a79aab9c9a2b0575d1aa90a472ba1501073f2555520fefbfc7fc89a83214b0e2aeb040d9ed942e0f101bb28eadaa2df6d077a0381c87b33f0a19c6863a64d9df9cd785e7918a4f0b3b5513a41e232089f9f1d24cf0ec1e44d1d664916e6c13671e1beb281aeb0dea2e536b0c5f5d4a3466c3ced627a78ee39f8d95dd18a953040206c54d62a0c0f27583164a276e6ef1b3dc738ded1cee6b7b5bd3fce7d32ebfd64729f0aa2284712acaa2cf430c18d694f445fb269882c91c46fc9303d0a5d4b502e812ca95cca166d37764a3f8bc43ac238329d21a80833349ca240e09bcd1e2b790138e1c9180165c814572c2de08cc84cc01573a77462a974b19ffedb95e4433a8974dc015346535a1a351d8050d43467deb75e7394d99b73a7b5f96abcf00c34f5140329bb454578e6ef444bb79214f51e916cd1f8daa45469238ed32d731cc0aa645768c12fad82855ce52c1e00d96bca1e1369197968fa5a4c1e7eeaedcca67db10c127d210e429b08c562d6953176c69b2b75f55f6566de29901a4ebde87ab3926062b24d200cd865c61c918ff31f3264b1e5761e6dccb401d8afdd82c05e9f9b630bcd5d77a7a606cffe265038321f407b20c9d4f61e989bd9f7f407da877a66250ecba48139bcbf951761fee0f5c03f71c055d843b6ea313d15a4ebe3e48f3fd74ec126b62a32ca514581f4fcca756e97af084b5646802b00d3cbe3cee1e57df53737bf6fede27ccee177656ea7e7778049dab9a56b30c1b7b4d8c462344422fcf18e027e465bcafc6518f988f418357022a3044a10bf330ed36816d79a7db85d62b79fc2ee405f3e5bc306b8cf11f7ad658f5c204e7a9c95c89687ab83357cde7ab62412634185fd6e8f5ee0120b9ebff80efcf9a8c5cc43c38dc1993f159fee0c77070a9e41b8dc6f875637fbfc7c1da46363e988707ea364166f0841884b19b2a93b6f980ea643d13f6cafe52d9e5d5748dab3c0be8cd7f660180efac3cdf149d3af1ba6e48e608d3e6034c7e9f4df0338b47ddf1b4754c567925b45dbea3b70f7ae09a86961281c20d2b32cb3610ebdf686d3e5f8b00d4d42f6778bd51796dec1a4e5734ac0fc9e4d0b381e945ef621c90c2f392e2f772c2cd783efc480c44a6047e11ba5605d7bff9afca4d175caf524c2af20874c56c97344729a3cfa0e883418dc5e67db60ff50305397bfe15fd1c56114848e4f2ac43006414243fe08f0abe2a64a73982cf6accaff7a4a83f063545197ca293ae0ba6e9b93d5260ec86b4d5465e0981a080b65a2b6b7d07261e6e71b5b73c1d08c09d2a416d26053e4dec400e66ee555aab164efdad26fabb4232c0225c9e42d152ecf0c131da629b0da88571d4ec973efae9ba18ed595ef43f6994915e9d074a8bf4b26dae85a5a67915058c15634d153f6556aa19daa8ddfa19f556acdba3200f59ef12142b8266ccc0b7e3e89fcc8ae239d8b3886cc404860b3b7c37e0f24b8f0961792b274c95dc1d65a45ebf8b336e92b1dcd541f46411a12b3fedb4cd285f257d38f7be4b8b49c1bdaecd1eae891e8be701ee808c4a906d38a5f6c8978bf2ce31f123915b5189791355ef7014d20a239aeae28b9c447e3aa414dd70c2b4d05bb0f0f439d47758e65c2a7f38525a009a3e79fbc1aa6216b7f8765251396ed70123d3d24603de52986ba09abc2f02c5f009b6338da0dc9642af45f510b7b1e41490073005f3e267a574e75674fd19ba48daf1e1ebc5621cfc7720fe31b1d477d7034e0a46573fbbafda3d76792ace420157312d76467fedaf539e131d4e8357a556dbc39d8c44078dd0efd7963fe0340523ed64ee1157da596bf3eed06c4cf1e3b9c75fc54bd9a1c1fcf6ea80c7fa1e760caef8ca753cc9686442951234d88ae7b8663994e4ac738c82c6c583c64eeb6c51af032dce366ab12ffc0d591f825e4df25fbe3ffafa37abbb8fd9a2d8606fc381b3db6881bd6e193c06e7d1678695d79bd8e72a97e1eb82b9b6ce34759a73ca0b7b3d0b9683caa4114e33f4febef234e1681ccb6193e55744be5dd0074963da075c4fd15c00faa8a9b4e87eaedc46c6541ddb726e2fe7556c13ec2f93871cb1c488abd945fa17acbff089ea2209bfa302174441d84c16f143d5297fd2318ad1036ecc126d76ad2d6591799382eb6b6c42c55733b4946c2ebdba8c6878f999a6a30401be59cf77c8af2c8e196792cd24c755c8c7891eff60ca40e0860f6735abfca620beb98b4235525a94f1ca53efd1e3bb339d70ee52cef47aa6e228743ee092d140e171dec669e32ea168a4d5a8da7f65db85949af72294189bd9e301bb36007bcc824480057327f36fcbed6769d13cacdb27fe5ddad3bd9ac67305d61847b37119dc8fa98216c2a66a9c5cd5bff10202398896df458852de6de27e1c49d935cfe8a816f2001efd3a87f55bfa1795cc2aedaa22e57a0dfd9824fc51b9ffe0b037a877b7ec6a8c694a83afe364e3cda1b8c27f519de174d63f28db4522a3fd1cfdd8eea4ee030f68962763eea933aea5d5b4cff0bf0e19cdff4ea99547db75237553f80f4bd61b73b3cb441a5c0e2aadd40af5a0c074ebaf06a18c3221dba715a9418e29a51b7780c872915b863f38fa06ed78fd743a1d73c8d4bebf0d54470211317a1d5e9ea66c0897f4667f1a94bb566fcd26796c9759bac5e149d8dbccc8e353ecdd6ef3631583e80825d4e475fe6040185be541016a117437c60cdd768035775064c7c53f1653acfa4b8fbdd0adec05fd89023505dc872a31eb484111a1063007bf0190758460378c64dc6a3c38f40fe2a24d9dbcadd7dc5f56cbbd9848a7936e6791ffb614e56a8c83e7909bb898614058a26f2342387ef949572eee48dfc358031b41f2c20a3326993757856638c93a828a4647cec6662eac51843a0af5a611d0eb68b7cdb57efc85dc0d3092fee8c127f6a1432e60e25fcb360ed2b258ad4fefb86d34dc39f1c395f2c5debf5aea19da3f975f4da94744c3e65842a6c6195aeeaba29faeec5c57aa2b79960c5a44e60e898c5b60f97010eeff25bd99bd14c89c9d421bc4e7d42d7416fca32291aadd0bdccfbda4f50af7705b80e01c1e1efaa39e1b935bfe033e8ab6dec131b4d2e73fb695bab9bd35d56f897050a2eece77dc4f6c18347ef0ce079322c1767c8cc4a1b723258d203a1b8d20136bb705765463a7c1c5af1da3cac7c09dfa4523cf91cc4264bd50da5870629c2e430cd175f0eadbb831caacd4dbcf094931f181685a3749a394d030ecb243e3108c554ee1df2d82a8448155bcc128c4e75065f89fc9f74af96650f2b2d0b684bcbe673b759fae91820b8eb210c6c3ae03b08b75d8ffecd02c4373041536e639f0e1dc98498f08de4f00f5740d35eef794fe185b960a1afcc46f9ffc95f19e85a09d0c5f525332e5a5ff0f2c3d8b6dfd2ad391a3b2b5881089f1226573074f4fbe124c631fd48327544f861687657eaf937ae709971b6fddbb8e5c30bdc34cdefde0d3632ef045dd5c02c251b29b54891e2ca611bbf4f148e7c5d3f95f3aa6e360eba4ca696933951a39a8762860ef729612", 0x1000}, {&(0x7f0000000240)="d239a4a82bd623546ad7a5361d2fbc74335991817b10fdd5a300206ddb", 0x1d}], 0x5, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}], 0x30}, 0x20000040) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000600)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000180), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002200)=ANY=[], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x40f00, 0x5, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003000)={0x1000002, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x8, 0x1}, 0x10}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x40, 0x6, 0x0, 0x0, 0x0, 0xe1548, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0xd4084, 0x1, 0x0, 0x0, 0x7, 0x6, 0x2e}, 0x0, 0x4c, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 13:07:03 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x116c}, {r1, 0x4205}], 0x2, 0x0, 0x0, 0x0) 13:07:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x1b2b18}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:03 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffff9c, 0xc080661a, &(0x7f0000000080)={@id={0x2, 0x0, @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) fchmod(r1, 0x48) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000240)={[], 0xffc0, 0x7, 0x1ff, 0x8, 0xfffffffffffffff7}) r2 = syz_mount_image$f2fs(&(0x7f00000002c0)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0x800, 0x5, &(0x7f0000000600)=[{&(0x7f0000000340), 0x0, 0x45f2}, {&(0x7f0000000380)="78a952b2f8fe02379a0209ba12756095bd892d138b751aeac70f05166ffd060e8152043fbc949475fcc4d36fb9e790163def5adfe34dcbba85719da7cde9311b3096a17da80f2673e7c03fd1782fb395b34b4fc60ecdc7659acf942541998f56b4b6261b6cb7c71dd37f93b910b26977baa2ba685e7e02ae91946e4ab0d144c80f7d0de11ca77e306e65f1c001ed323139080f2281447ef715d0d32a0e03e5a64937c6ef6d0b1547ae71fc7af2e4dd05918605925b74bf665a806ad0fe0179b1efccf8c49e31b4b898e30fd0", 0xcc, 0x7}, {&(0x7f0000000480)="8af524905660016c37e4c55a2e9dc5cfeaf70887dbb219b8a7526ca735e0cd6255f71b98890af5f9345eb737709f8439368304bd9b9362bdd4cc63aae86a7e7507740fdc3321be7e83572585f4f31833ea594d2859c67e0d5c6583f220cdd3fa47fc78acaf11f84636e4a6c77e7f5a018e311b4c06771eee29a8", 0x7a, 0x4}, {&(0x7f0000000500)="f3630d7e06b011c68536bb76adc05506554a9c960f88dfdd8a78fd76992f74a3ae489c6fe4f8e1ca626db9a5b33452da0923c272427a067b227d1761662e8f34ced5287f2487fbd4a5a434aefef5bc26f467738287ebe05d9a9913bb81146d2fdc4d144f05d2d12c22d8bd81aa33ccefd2d1af440a06442299077182c58db76f09fe70d610e2190e573d8c1b2e17e0cda46fb02d8683c7664e9d2f7a488b4031ce0d249e83c1aa20adefe71e9daceddc19e5", 0xb2, 0x80000000}, {&(0x7f00000005c0)="d8354f1aa519076720d9e3cc9fe709bbed276f8a534fbef75c9b3859d81efccb6b16286b32a9531ea29094269a544dc417", 0x31, 0x3}], 0x1141c5a, &(0x7f0000000680)={[{@noheap='noheap'}, {@whint_mode_user='whint_mode=user-based'}, {@acl='acl'}, {@six_active_logs='active_logs=6'}, {@lfs_mode='mode=lfs'}, {@whint_mode_fs='whint_mode=fs-based'}, {@prjquota={'prjquota', 0x3d, '\xa6-'}}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@audit='audit'}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, '~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}}, {@obj_user={'obj_user', 0x3d, '/dev/dlm-monitor\x00'}}, {@appraise='appraise'}, {@seclabel='seclabel'}]}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000780)) r3 = openat(r2, &(0x7f00000007c0)='./file0\x00', 0x4000, 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000800)='net/psched\x00') ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x4, 0x4, 0x2, 0x0, "2a6ed48041d87851f5f3ded08100d36fd317882fdf3b02a21bfc896ec6243e3961112266c6fe59add569344379b10e7bad3ce354d30f7f3c9c048af478a4a33f", "4b88fd8907a9909ad020a42e14b9d7cdc00003e9b3e3fe3f1866aca1fa7f77e0", [0x1f, 0x3ff]}) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000900)={0x0, {}, 0x0, {}, 0xffff, 0x4, 0x12, 0xd, "2c2ea4c8fbe1b47005d1cdb15452c3e66ba9e4f3cf917aee4d4179710351969c455174dc5667d209ca1372412299e2ba9f9b517350c0502adeaabfcfe6a84f54", "52dc9730fa9b9af4a08af6e54bde2283134fe0b064ee50983103ac763fa54e30", [0x7, 0x7]}) mount$bpf(0x0, &(0x7f00000009c0)='.\x00', &(0x7f0000000a00)='bpf\x00', 0x1000000, &(0x7f0000000a40)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xf0d0}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x42f}}, {@mode={'mode', 0x3d, 0x3}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '\''}}, {@obj_type={'obj_type', 0x3d, 'func'}}]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000b40)) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/input/mice\x00', 0x200240) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000001080)={0x3, 0x1, 0x20, 0x6, 0xc0, &(0x7f0000000c80)}) sendmmsg(r4, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000010c0)="717075c306a8849ce55c7e1cb682d1ee184073a7e4588180a5c36f8fca1ff7d7fd9fc46b9636f9f3602b7466c47738cfc17b31d08049f2f8f1377fd52c21736829651682", 0x44}, {&(0x7f0000001140)="4606484b17e1d48fc611c0ad677b2d782aa3ddb459c70c51373e5bc84c", 0x1d}, {&(0x7f0000001180)="47b7c0abdba1f91931ba78ab57ea9694f70ac201ae715f45606cbdf826fc653902f332c48be9c53a3004479b00e59a42f5cfe0379f8081841d6a1c30b5a6e827e0d28538f3948e527f86b7ee7fc156", 0x4f}, {&(0x7f0000001200)="89fad8f31f46a482701e54c5c432de31cf036d745c67bec3901b22654884efcc48eac305190ce23d44b134323a49ecfd311f004b4a22cab0df0ed7124e4047cd65fc742cea7d5dd7fb5fa09fae1f03a1cc8056c0d43aca38e48743382ab2193f2f863a818f62aea564b3546f1ef3f0e2caeb6fbfb294fce3e019b5f8bff35ff2f3eebd279f37c90286a860744944d4ac613c51a2de76c52c10d0bf6714afafc1f5958c9152d8e05cad06fedc5783dffdada8c8cb082eeb19f8fa649da5431097e19f569b70e0c1810e89c0e73c732c28055d9ba212e93c46b79b1ba90fb419b2572014231bc9e7a744edea312d5efed5c354abaabf", 0xf5}, {&(0x7f0000001300)="725ad9f4ad3b8f17a9cdf824ccfb0e60ebe6b8056745a0ebadd16955e3e4d4c3c0c818a5f81fd8c0dd2d782f81fb132f56a13523829e133178ea9bc522b0ba3edb626a7dd60a2b0af43d3f8ca692a0561f7efeff20ea1c6c3b25d841205d72ceefddd0006e60b2690ab6e845daf58c9d0970833f2a6df35a729acf26bf9e92a502c92d9d5832712de4d51d2bddc27a8b4312529ee285e81ec9a6aed153901fc668f528aebca1d5dcfb268ee78822", 0xae}, {&(0x7f00000013c0)="d3d768ebb1940c40124c0f6241f121d054ea565dd728a26c3c73e7c3e02c8bdd64909b9799a33b0b4764cdd340a13db3de0a09da356463a7da8abd157b12a15c3abdfcc756bb62fd6e01e9b3e1daa854ab6817a95701dc891c1bb8fcf7f68f77be8ccc43f4f250c2846ef13dfeb6860b43d04e995e5062ec5b42c89a445092bce6c57ddefb120a8468173d69b2005bcb5787d065786df469176a1d49401ad76e9008", 0xa2}, {&(0x7f0000001480)="ddb143e8d1cede261958449e3f54ee2ce0a5671418f788c5dfe2ed43a295324d91816d772b44ac99b81cb82cd6ccc3193a3c4535a0e933a1dcd75636fc67e6452fa34ce421684ea77359991a25a1df29524e1b3dd2984fb1671b260894d6cdbf43a15c52e76322525bccbde50b011a05f0c4937a93db7110e655d424c409494ebaf28edcfc267bc0c40ca5935d508ef78b972ac96e03049d4227e51353534eaee1c59ff87d6933daa722721ba1d1ab7617b1f78aff54c2", 0xb7}, {&(0x7f0000001540)="ae5388bf9a8955ae8451e824e7e710ef89db5c320f538cd4ef1920dfd1ff80c40fcc2a0dc2c58655c088fd55b1d68a072ed790d432f8ad6a2b988c3206505a4448b688b42f634d304815c129d57dee8d324885b68d34ce877e3b0d9ecaed87043efca3a6998e188d76d069fcdb5d88a0ab05e99bb40b0d6fafe5a6ad40c0c90fbdee4f586ad74b", 0x87}, {&(0x7f0000001600)="fbc39aeedfb839c0b3d372125024e08c71c8fbeffe92d7981a458cfc968e73f37ff3f6c28057f8f60803367f294d584597c258aef0653d4125356f0e5f635f63a1537a04b6e81f02c21c3cbb7b9fc8ab08dae8f54b081ff7323fd57616543dd99bc2942363aa1c0dc110f4238bddec2ee0058b1b1049f649848c82408357c343996295b3b50edc99a9e697c32cc1ebf738ac051373ee531a77f4ccb38f981b53e6f31f723c33a31ad5054226282e2f4a4512d0c478e641ebd3582aed5aabd92d823f13e1f8aff0b0cd320c3040d74d64cdbe21cb0c654bbf14c8ab8084910cec", 0xe0}], 0x9, &(0x7f00000017c0)=[{0xf8, 0x112, 0x30000, "b99904402bef44877083c896c71692d7c623105f401b946644bfb4d0d7ccb5ca90fd4403b5c54d494212588a50c3930db25a50ef1447433017ec08716ca1fda28ceb08b8d6a46d9b9b8c3b51c80196c5838a445b11caa891130de94fa94aa498ff4cd4f457db0c1f1b69a9626c5ec884ea1356825b4fe5234499126827c531921072ea73fc3f89b3b1e48ecf38c5e72fd3910258e6e8cd2f014b9e92730416d1571f0b737c088a33a0a2f33451b6ba9de71db46cc9201882b06a05eb574aba618a57ea91619a2246f76d24b324ecc827acb379ec77e7eb02e2bc7fcf429e5235d98144d45169a702"}, {0xb8, 0x112, 0x101, "31ba9641a8f1241c375474aa2ccbfe4a1d45835f721c0d028b3eb08de50e4bdacb331e1c1845b5c04431412a64f82a61ba84634beff9ee181e0814ca8cbad3c2f242f895cef8a08c59d741cf1a50243d76188640d4be869689fa17ce0b88c76541775073843740475f37b07b6c31ca0424208897e06c77c09b5c718593c2e7c3d30f14cdd3efdcbbb2903e54f5b30e4580ed277d3d89250effb53825110468adf3533880bcb5"}, {0x38, 0x111, 0xd9b, "0f5437bbadf2d6647973aa9a0f2965288cf5bddfaeb0f17f65a5c106aab8d13f10b5ef407c01"}], 0x1e8}}], 0x1, 0x246308898e393b8) dup2(r5, r3) [ 922.045378] device wlan1 entered promiscuous mode 13:07:03 executing program 5: ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @bcast, 0xffffffffffffffff}) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write(r0, &(0x7f0000000080)="443cb825e3e9317f79b9492abcd0c186ca7c56a9da6cd011a606bd8333ca93b1d34f0f1222803b02729d426ec94a9757eeeb5b0e474579ed3cb0d450cb0080f262746d0c3a207f08bca216770c1e90c1cf6de3584bc368ed568fb5fe0b9be7af75b7f7cec1365bfc6ed030f43881ecf039476f89f1b9fcd971593745e35e3fd456f83a33e2988d5644d8c08cdd61bf0c5737960dc4fdf9d99ce0808ac0b4069f7135d0049c0512ae79b58eaa4fe6ca329ac3a57c3ab2a8471c5e57e150ed02c6c97b1d8cc3643e029682cae5b900bfdcf4b72f4c5395720541f38de1d9136f88430603", 0xe3) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x140d, 0x20, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000800}, 0x44000014) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x3, 0x7, 0x201, 0x70bd2c, 0x25dfdbfe, {0xa, 0x0, 0x3}, [@generic="b0499fe956f5a6e1f7b8d2850866274328b8f0fb89f82d1d03ccf9d54f8bacd18753e0170caf3f878b5db99fc4259d6cae1134f26e6f", @typed={0x8, 0x69, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000084}, 0x880) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000094}, 0x20010) write$binfmt_misc(r0, &(0x7f0000000580)={'syz0', "df9b35e9bf787dd097d1ea80263309062946c99d692d4edb8783177e2bebab56ad7ef70dd61f6f3a"}, 0x2c) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) splice(r1, &(0x7f00000005c0), r0, &(0x7f0000000600)=0x1, 0xffffffff, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x804) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x18010}, 0xc, &(0x7f0000000980)={&(0x7f0000000780)=@dellink={0x1e0, 0x11, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x2, 0x58000}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}, {0x14, 0x35, 'veth0_to_batadv\x00'}]}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "f20899c2856df0b76bae9f0350c8dabd260a40b3"}, @IFLA_VF_PORTS={0x160, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, 'syz0'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d29d847691dc0f36f1d957285f7e36d3"}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3f}, @IFLA_PORT_VF={0x8, 0x1, 0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f59cd63d7102cea3bcc5b2a2032a45b8"}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_PROFILE={0x9, 0x2, '[%\xc2\\\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a96b00aae1680e234abfc14e8ff0e77c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2da741b281325dbcdff56c7c1589221c"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_PROFILE={0x8, 0x2, 'syz0'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "372bc53f541e926af3f8e144d3ffd338"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0ebe5ead6e177153ddcbb4e77126b420"}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, '&\\(\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7f}, @IFLA_PORT_VF={0x8, 0x1, 0xbd}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "15b6e4fdf80d521bbe79fa42dcca79f6"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "784ecfdcb3557cfcc0945fb48e5ec757"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "d1bf6d0b9c3adfca20a1f383bb6910a5"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f26061a036c475e7dc5e920dae47e07b"}]}]}, @IFLA_MTU={0x8, 0x4, 0x9}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x5800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000f00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000bc0)=@newtfilter={0x2fc, 0x2c, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xfff1, 0x6}, {0xfff2, 0x2}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0xf6, 0xf8}}, @TCA_RATE={0x6, 0x5, {0x7, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x7fffffff}, @TCA_RATE={0x6, 0x5, {0x3, 0x20}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_SRC={0x8, 0x3, @rand_addr=0x64010100}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x100}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x1f8, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}, @TCA_RSVP_ACT={0x1e0, 0x6, [@m_ct={0x9c, 0x2, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x9}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={[], [], @empty}}, @TCA_CT_ZONE={0x6, 0x4, 0x1}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @rand_addr=0x64010100}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_ZONE={0x6, 0x4, 0x7}]}, {0xc, 0x6, "72fbf16cdf5223d4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_xt={0x140, 0xb, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xffffff00}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}]}, {0xe3, 0x6, "08dc0e8466335ee37c28b00146e5e06560821fbfce3af70f760358cde222120a10e3b36b8a38ab9a5cb1d3fdc1cffa13301d329de33de13049e069f3bc2fec6bc781e9812966bd246b3b0382f274f24d831944208d7bcf467c7706b4cea4be04ff75a35564f931b3476dfbf8d409673c46e165a579eefc86cbcb41ea25dec8b2975ead2c69a365a95437e435352b3a5bba585e16a1ce455a9d9f2745945d17262352f028b19cf2b45e0092575c5f02d424f3f08b6aff371a25039472b2bd26261c5a051e37511264febcf8dfa59a84dd727262ae1432eff0458d8cc5ed86c6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x78, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "5837a9ed0995536019e57f8fbced6a88"}, @TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @rand_addr=' \x01\x00'}, @TCA_FLOWER_KEY_CT_MARK_MASK={0x8, 0x60, 0x5}, @TCA_FLOWER_KEY_PORT_DST_MIN={0x6, 0x59, 0x4e20}, @TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @dev={0xac, 0x14, 0x14, 0x42}}, @TCA_FLOWER_KEY_ARP_SIP_MASK={0x8}, @TCA_FLOWER_KEY_MPLS_OPTS={0x10, 0x63, 0x0, 0x1, @TCA_FLOWER_KEY_MPLS_OPTS_LSE={0xc, 0x1, @TCA_FLOWER_KEY_MPLS_OPT_LSE_BOS={0x5, 0x3, 0x1}}}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @random="31e64e5a5a19"}, @TCA_FLOWER_KEY_IP_PROTO={0x5}]}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x15}, 0x4040840) recvmmsg(r1, &(0x7f000000a1c0)=[{{&(0x7f0000000f40)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000fc0)=""/226, 0xe2}, {&(0x7f00000010c0)=""/115, 0x73}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/126, 0x7e}], 0x4}, 0x1}, {{&(0x7f0000002200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000004680)=[{&(0x7f0000002280)=""/122, 0x7a}, {&(0x7f0000002300)=""/201, 0xc9}, {&(0x7f0000002400)=""/99, 0x63}, {&(0x7f0000002480)=""/245, 0xf5}, {&(0x7f0000002580)=""/200, 0xc8}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/4096, 0x1000}], 0x7, &(0x7f0000004700)}, 0x4}, {{&(0x7f0000004740)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004940)=[{&(0x7f00000047c0)=""/126, 0x7e}, {&(0x7f0000004840)=""/223, 0xdf}], 0x2, &(0x7f0000004980)=""/105, 0x69}, 0x7}, {{&(0x7f0000004a00)=@qipcrtr, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/246, 0xf6}], 0x2, &(0x7f0000005bc0)=""/151, 0x97}, 0x3}, {{&(0x7f0000005c80)=@generic, 0x80, &(0x7f0000006380)=[{&(0x7f0000005d00)=""/161, 0xa1}, {&(0x7f0000005dc0)=""/15, 0xf}, {&(0x7f0000005e00)=""/245, 0xf5}, {&(0x7f0000005f00)=""/90, 0x5a}, {&(0x7f0000005f80)=""/212, 0xd4}, {&(0x7f0000006080)=""/254, 0xfe}, {&(0x7f0000006180)=""/135, 0x87}, {&(0x7f0000006240)=""/136, 0x88}, {&(0x7f0000006300)=""/99, 0x63}], 0x9, &(0x7f0000006440)=""/173, 0xad}, 0x34d}, {{&(0x7f0000006500)=@nfc_llcp, 0x80, &(0x7f0000009a00)=[{&(0x7f0000006580)=""/28, 0x1c}, {&(0x7f00000065c0)=""/13, 0xd}, {&(0x7f0000006600)=""/4096, 0x1000}, {&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/147, 0x93}, {&(0x7f00000086c0)=""/224, 0xe0}, {&(0x7f00000087c0)=""/58, 0x3a}, {&(0x7f0000008800)=""/242, 0xf2}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f0000009900)=""/201, 0xc9}], 0xa, &(0x7f0000009ac0)=""/84, 0x54}, 0x7f}, {{&(0x7f0000009b40)=@tipc=@id, 0x80, &(0x7f0000009c40)=[{&(0x7f0000009bc0)=""/62, 0x3e}, {&(0x7f0000009c00)=""/63, 0x3f}], 0x2, &(0x7f0000009c80)=""/56, 0x38}, 0x4}, {{&(0x7f0000009cc0)=@qipcrtr, 0x80, &(0x7f000000a0c0)=[{&(0x7f0000009d40)=""/153, 0x99}, {&(0x7f0000009e00)=""/123, 0x7b}, {&(0x7f0000009e80)=""/58, 0x3a}, {&(0x7f0000009ec0)=""/52, 0x34}, {&(0x7f0000009f00)=""/153, 0x99}, {&(0x7f0000009fc0)=""/213, 0xd5}], 0x6, &(0x7f000000a140)=""/119, 0x77}, 0x7}], 0x8, 0x2001, &(0x7f000000a3c0)={0x77359400}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f000000a400)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r3, 0xc058671e, &(0x7f000000a900)={{[], 0x3}, {0x6}, 0x82, 0x0, 0x0, &(0x7f000000a4c0)='\x00', &(0x7f000000a500)='./file0\x00', &(0x7f000000a540)="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", 0x1c8, 0x0, &(0x7f000000a740)={0x2, 0x103, {0x0, 0xc, 0x20, "b7a95830a8027b710a1013bf5431babd1bdc46dcfaa8a374d2b74e14c54ebddf", 0xd6, "b3dad5b0d556dfbbcdea972b8815252a065fdef1384cf47d99ad38c0d68be12b0ff9d6ad3b323fada56e77474a3448dcf5ff8d9713b086bc10db9f3568ca93040a5b8e75906d76f7ad997ca9a0de65112843954d880d90a0eec692b7ba7feaf2a9eead8bcd1be447c5d14a760a68acac816e9dc879c6d90488bff5096cc8d06ce5283e978c454ab38eb5468fceb42041474e15095ed595bf99715dba0f73f1594e81b765c34c6003b4e732a7a205907e5c7c4893f0c1bbb6890724e7870d2232f277b56ebdf11ecb4522ec3fbd2d9bc75e9fc70cb8a3"}, 0x91, "d64d77e4c0f9f4942af08670d37a7ca665dae267b6a6c3728f49690ff5489166149fb49145d0d46908d30443b192c042cfaa12b667ce09de36cbe5e621999fbd41f3a4c0e3070506c3cb48ee0fb46a0d862cf4c69168038e46d76f28c5d810ced5655f5fe75326a67c9e49095acb881b200275be1200971e995ef7281cda10279f96589008e6934557b9a265eb096db27e"}, 0x1a0}) [ 922.075272] EXT4-fs (loop3): Unrecognized mount option "!Q{h7eYfQ" or missing value [ 922.087381] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 922.120363] device wlan1 left promiscuous mode 13:07:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x7400a, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5c0, 0x2, @perf_bp={&(0x7f0000000600), 0xa}, 0x14002, 0x26cf, 0x100, 0x0, 0x4, 0x200, 0xff}, 0xffffffffffffffff, 0x200000000000f, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x7]}, 0x8, 0x0) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) [ 922.163111] EXT4-fs (loop3): Unrecognized mount option "!Q{h7eYfQ" or missing value 13:07:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) socketpair(0x0, 0x0, 0x9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000", 0xf8}], 0x0, &(0x7f0000000340)=ANY=[]) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00', 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746848093d99c817a8dd28d3f35a83c3112f7d85702b25fad14f9c03"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000024000705000000400753d003021fb1ad66caa22b071d23896de19105000000", @ANYRES32=r2, @ANYRES16=r1], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000007c0)=0x100000001, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="240000002e00210200"/20, @ANYRES32=r2, @ANYBLOB], 0x24}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) openat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 922.409173] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 922.461545] cramfs: Error -3 while decompressing! [ 922.486680] cramfs: 000000008c526c99(27)->00000000ae76d411(4096) [ 922.493152] audit: type=1800 audit(1617541624.051:156): pid=24415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15359 res=0 [ 922.540470] cramfs: Error -3 while decompressing! [ 922.559927] cramfs: 000000008c526c99(27)->00000000ae76d411(4096) [ 922.577631] audit: type=1800 audit(1617541624.131:157): pid=24418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=244 res=0 13:07:04 executing program 3: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/5, 0x5}], 0x1, 0x3ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x1fe, 0x0, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) prlimit64(0x0, 0x4, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xd, 0x804a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x20000, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xfffffffc00000001, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/5, 0x5}], 0x1, 0x3ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) splice(r0, &(0x7f0000000000)=0x800, 0xffffffffffffffff, &(0x7f0000000100)=0x139, 0x2, 0x9) unshare(0x40000000) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x0, 0x103, 0x1, {0x7, 0x0, 0xfd, 0x2}}) 13:07:04 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x68902, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x4c}, 0x8) r2 = syz_open_pts(0xffffffffffffffff, 0x149901) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000840)={r3, r4, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004a6c0)={0x0, 0x0, "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", "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"}) r6 = memfd_create(0x0, 0x7) fsetxattr$trusted_overlay_upper(r6, 0x0, &(0x7f0000000000)=ANY=[], 0x15, 0x1) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004105) r10 = openat$cgroup_freezer_state(r9, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r10, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_open_pts(r9, 0x149901) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000640)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004b6c0)={0x400, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {0x0, r5}], 0x6, "7e32c284055370"}) [ 922.719064] audit: type=1804 audit(1617541624.281:158): pid=24422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1456/file0" dev="sda1" ino=15359 res=1 [ 922.907045] IPVS: ftp: loaded support on port[0] = 21 [ 923.145916] IPVS: ftp: loaded support on port[0] = 21 13:07:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3c46, 0x41808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x9, 0x0, &(0x7f00000002c0), 0xa4048, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 13:07:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x200000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:06 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x42) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000000c0)={0x401, 0x2, {0x0, 0x2, 0x1f, 0x2, 0x2}, 0x3}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r3, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='pipefs\x00', 0x210b0, 0x0) 13:07:06 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="646f74732c7375626a5f757665726c6179002c66807215aa0000000000"]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4c040) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e"]) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x9, 0x2f, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x0, 0x8000}, 0x400, 0xff, 0x0, 0x9, 0x7, 0x9, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') setuid(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 13:07:06 executing program 1: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xb80b, 0x2}, 0x90) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x20, @loopback, 0x8}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x5b96, @dev={0xfe, 0x80, [], 0x2a}, 0xff}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x0) r5 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766646e913dc832c0017832bf2927d91be313fbdb88ec5353d5877dcb9010f684444c6b3b6daafbe96541ca72196481917063181764e79299122c781a38f60be3024a94eb3170", @ANYRESHEX=r0]) 13:07:06 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000180)="21aa0f5252b92dc225", 0x9, 0x8}, {0x0, 0x0, 0x10a}], 0x8008, &(0x7f0000001480)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00008400ff7fffff000000004900010008a1f1"], 0x38}}, 0x0) r8 = getpid() ptrace$cont(0xffffffffffffffff, r8, 0x100, 0x0) sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r8, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="8d361b3113ca50e5fd2eb185c21f41ae51ec308caa859dfd3f6d67604e1a9ddb31c88364950d13", 0x27}, {&(0x7f00000001c0)="508e38164ac9a20395022db52122127a2341923359c8130ce224486deb3d3fe035c0f8dd49842cd03ed5c55daecad9af", 0x30}, {&(0x7f0000000200)="02769c54ea545b50d8e020283febb178599b79f8d176446146fefdd890ea199350608619287956356f4e388b558594fcc6421e7c9c843b0d9a06995783a8d0777fc4b1e037a38cff1c371fef9d8b8065ef78518086a53d0218bbf887cb92e36dab10344080e63c5240a22b2ca4d69d0f15a66a3324265ba2bae3b29a3984a1", 0x7f}], 0x3, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r4]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, 0xffffffffffffffff}}}], 0x58, 0x40040}, 0x800) 13:07:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f0000013800)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x9d, 0x4, &(0x7f0000001440)=[{&(0x7f0000000140)="c5c61ffe1284c2390b6a336a89e799502daf4f932d08693b22eb05b6937493cbaf5a1799aff76a56a1d2df3a8ac605eeaef308187691064f4bde46ac42598877b83173c21a127cde93c632079757036b7cbe03b4b6e676d60d9c62cef44b3f7647376787a7", 0x65, 0x9}, {&(0x7f00000001c0)="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", 0xfa, 0x6}, {&(0x7f0000000340)="673c98c5c9efcd4bf4bbd56c5217f69dfa56bb7dc68b60cd2becae2f69dbb878118b8fae1b29a0ee3b3370afb68a15269d8969eb7dd4da22026db8c55432a166eb4b63247789c0c5b9cbea3726ac0cd15aaabba1a528fed0322b36fec442badceaf06d384087baf87f3e6f5280429db801a70a0d17de5531671eb9d8d1b7f8a5e8ab33d565ed24b98f1bee0d33547ecbfe816f8bf276fbf6c9aca023731d73931c096f19cbdd9d556241fbabf30d82a767001aa8ce187cb16890225a7dfd77e5f1fb92023213a98825a74a89a3a871bc8a1f6d81f953703407332a4e80", 0xdd, 0x80000000}, {&(0x7f0000000440)="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", 0x1000}], 0x81500a, &(0x7f00000015c0)={[{@shortname_win95='shortname=win95'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 't4\x00\x18'}}, {@fsname={'fsname', 0x3d, '[&!\'+\x7f\x02\xf7^&'}}, {@fsname={'fsname', 0x3d, 'ext4\x00'}}, {@uid_lt={'uid<', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@measure='measure'}]}) [ 925.551052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 925.639549] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 925.665297] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 925.712011] EXT4-fs (loop5): group descriptors corrupted! [ 925.804598] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 925.834304] EXT4-fs (loop5): group descriptors corrupted! 13:07:07 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f00000000c0)="5fd7f18f537da25494c71973c71113d662873755e1130f35dff59969eacfed67d81cd61e1568281b39d90e2c437e5d3ebf5da4b8a89181476a0effc4e38c9cd75e1d0727017defa3425c255827007206d03a71b6b96d7ddf0cd81a373e74d2606a58d2d086fffc17de99185de5732ed56c2fa0615c5175e10199940de050fe57905c3c81e366b1963a4f1633fcbeb670bffc3f13e909d1738d1b69d8a157822016a87b8263e3b05b095e8789984da11dae243e3c1a1542a2230ed0cfd582a35e5bfab3566674ce6a", 0xc8, 0x8840, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000740)='*', 0x1}], 0x1}, 0x0) 13:07:07 executing program 1: getrusage(0x1, &(0x7f0000000080)) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000140)={{}, "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"}) 13:07:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000001080), 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010001306fffff606000000000000000054a67cf5ad4059b2f290247b159aa35caadfb46647fb3c5b3b90949eb6c38719f85f4bf2762db4c917ec276e9a0abd45eb4d155655a5c19ad92c5f593a4d8fb29946b228fdda9647", @ANYRES32=r4, @ANYBLOB="0000000000000000200012000900010076657468"], 0x48}}, 0x400c040) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000007747ecd0000000000000000000000004652b00168207002c03163f035f7a1cd6693052550c04b462d9a079b6d8e7a23439267e6095686ee1af4e492ccd933fb150013a73f74bc5d7e6370435d983e50c79b6da2c395c47cb5c058", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000600050002d60000"], 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000f80)={0x0, 'caif0\x00', {0x4}, 0x7ff}) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x80) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="9f57634c0000002e05000028bd8800fedbdf2500000000ce6cd36cdf61fef21edc92d359c9e2be574c9e9dc6a91ac3fa3c105ec41b95de37ec7834c3b54a1f1238960803c0a66d70b0337db80bd16ae05571b0e61e0c62c5d2140461bbee76baca70b23ffa3d1281fca97aa81ca1e231bc8b29c461338b9ca2c7d91a50909664e820c4beee5fb9563807449a54d73f44d79b8e499443e2f1c51296b94fd1d3bb298cc54a4bf3e980", @ANYRES32=r4, @ANYBLOB="040006000a00f1fffffff3ff08000b16a06fb631f8aab621eb153a52b05d000000000008000b000200000008000b000600000008000b000700000008000b0004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008040) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open(&(0x7f0000000fc0)='./file0\x00', 0x8000, 0x25) openat$cgroup_ro(r5, &(0x7f0000000f40)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00270d000000100000000000000000283837ac559e1c6c4c4d62ce4ff4030bb2b97aa0ded9f79e6f497c95298a6f11df72f8bdd5d1af22df5fcee335417652aa0e6560740574df1894bcc2dc10df647f63df4bbcbd05162738de058ae5adb7", @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000c0001007463696e646578001400020008000100cb9600000600020000000000"], 0x44}}, 0x0) recvmmsg(r3, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000dc0)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ec0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002abd702531000000080001000400000008000300000000000500035e170a36db4d1d2a52cc46630053985619bfe3bf9a976b6fa87d57615001ed92807e39212d166c8d266817c560e8685bf4d8733deb36ddab99bf1f419cf23cf4c1483f30212be4fe3c1c5db1f9e828eaacdb0a129ed70fc98777ae1fee0095c9f91da359024814edab7e85f134096edfc382116a8b9c1501855e991b911f2976ce6934366669e0ece2aa088b5ce770d971fff6671b900e0224f8408b230d5511e4baade7a9412d5348d20bc8b4dd997710d1d1f02d764ac193f6c43397eacc61e9b9fa41ebeec4e21b35b8a4702651767c", @ANYRES32=0x0, @ANYBLOB], 0x51}}, 0x44800) 13:07:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0xf5d414) [ 926.201965] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:07 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) setrlimit(0x3, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000000)={0x9, 0x3}, &(0x7f0000000140)) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) pipe(&(0x7f00000006c0)) io_submit(r1, 0x6, &(0x7f0000002680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="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", 0xf70, 0x3f}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="3a17e2a6afa959e1db97d3290c00ebb4fd225ac1d9d5", 0x16, 0x1, 0x0, 0x3, r0}, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xbe0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff9}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000001580)="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", 0xefb, 0x5, 0x0, 0x2}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000002580)="f0f910dff6e568049306c05da047a3e60c4cca71ea3c0e9fa9936a0977ca0176650a87ea35a6c1228f15ee8c70653cf745600863f972bf07abe28df00ee588edc5762f169cd3fdacc1f18493717af253c36ef7ee309acb888a866320e5ffa6cc0b3e0a766e8da8d693adb07f94db63211082fd1069b8a017e882977b85433a49423ac51d8f711756ace7e596614240d7c8ede9e80f", 0x95, 0x5c6d, 0x0, 0x3}]) prlimit64(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000200)) [ 926.369959] audit: type=1804 audit(1617541627.931:159): pid=24567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1458/file0" dev="sda1" ino=15375 res=1 [ 926.396790] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x3ffff8}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvmmsg(r2, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/194, 0xc2}, {0x0}], 0x2}, 0x10001}, {{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f0000001480)=""/198, 0xc6}, {0x0}, {&(0x7f0000002600)=""/38, 0x26}, {&(0x7f0000002640)=""/246, 0xf6}], 0x5}}], 0x2, 0x0, &(0x7f0000002840)) accept4(r0, &(0x7f0000002a80)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000002b00)=0x80, 0x80800) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x4, 0x1, 0xfff, 0x4000, r1}) r4 = socket$rxrpc(0x21, 0x2, 0x2) sendfile(r4, r3, 0x0, 0x6) creat(&(0x7f0000000340)='./file0\x00', 0x0) r5 = syz_open_dev$usbfs(0x0, 0x0, 0x0) preadv(r5, &(0x7f0000002a40)=[{&(0x7f00000028c0)=""/246, 0xf6}, {&(0x7f00000029c0)=""/77, 0x4d}], 0x2, 0x2d06, 0x0) socket$netlink(0x10, 0x3, 0x1) [ 926.929210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 927.005056] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 927.034221] audit: type=1804 audit(1617541628.591:160): pid=24572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1458/file0" dev="sda1" ino=15375 res=1 [ 927.061294] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 927.242276] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:07:08 executing program 0: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0}, 0x0, 0xffffefffffffffff, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x183) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x0, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000240)={[{@map_acorn='map=acorn'}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000030000000000007c24ee79a1f325ed75323dfdb80b9c07a4ded0e4ab3623a9db6e39d826a7d24670acae72e6c4eb11a796939e420eeebfb473cd999399e16039beaa6c820e3d70b1e532e90a036dcd5f1657c75ea7754e841b4758487b98c18e2f6c4968c4d9732c3c775c95c463a8ffc3100625d49069341f3d5ef08ad85a4928a167fc22cdcf667893efca066305852e9518f676687044f7bf1ffeb177b67d265ad59c236b73d0d071cfa8204a23e42d8420f95d28f9505880ee6f7a197a12a90d1808e74d949822ac7f4036de34d7f7b2744041570e0e8198ed3655ebb700"/256], &(0x7f0000000380)=""/171, 0x1b, 0xab, 0x1}, 0x20) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xbfc00004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@dots='dots'}]}) fcntl$notify(r1, 0x402, 0x20) open_by_handle_at(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="140851d661"], 0x0) r4 = getegid() setgid(r4) statx(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x80, &(0x7f0000000500)) setxattr$security_capability(0x0, &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v2={0x2000000, [{0x8f}, {0xeda3fc0, 0x400}]}, 0x14, 0x2) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)=0x0) mount$9p_unix(&(0x7f0000000440)='./file0/file0\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x1a27088, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=unix,posixacl,loose,access=', @ANYRESDEC=r5, @ANYBLOB=',fSmagic=0x000000000000036f,\x00']) lseek(0xffffffffffffffff, 0x1, 0x7) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000480)=0xacc, 0x4) 13:07:09 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$kcm(0x29, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000200)={0x5, &(0x7f0000000100)=[{0x20, 0x4, 0x7, 0xfffff000}, {0x6, 0x2}, {0x3, 0x8, 0x6, 0x3}, {0x200, 0x3, 0x90, 0x3}, {0x0, 0x9f, 0x8, 0x1f}]}) 13:07:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x84) dup2(r0, r0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)="f8791698239c238cf0cc7d2830b3d578a84946ab19ebc8291ed600b672507874e295fe6358703617c9ea3fdd551647576e72870ed5b97412507ba446f6dab74a3e41835eb975cad5a800272823e5c12fe36b4694fc564145769cf1d269b050f2a930ebcc6d41bbdef6b3e711313afc2bfa677489f4f89c4d09320ee7958329", 0x7f, 0x200000000, 0x0, 0x1}]) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(0x0, 0xc, 0x0, &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000280)={&(0x7f0000000200)={[0xfffffffffffff800]}, 0xfe1f}) socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f00000001c0)=0xbe) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) socket$netlink(0x10, 0x3, 0x14) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000080)) 13:07:09 executing program 5: r0 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x4c}}, 0x0) 13:07:09 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000980)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x14\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x018\x85\xfc0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000008440)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008400)={&(0x7f00000004c0)=@getlink={0x38, 0x12, 0x200, 0xfffffff8, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x1000, 0x100}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_NET_NS_PID={0x8}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48822801}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=@delchain={0x7ea4, 0x65, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x7, 0xd}, {0x9, 0xb}, {0xfff1, 0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_RSHIFT={0x8, 0x4, 0x7}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xe90}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3}, @TCA_FLOW_XOR={0x8, 0x7, 0x3}, @TCA_FLOW_POLICE={0x10, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE64={0xc, 0x8, 0x9}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0x5}}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x68}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x7dd4, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xf, 0xffff}}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x3e48, 0x6, [@m_pedit={0x2ca4, 0x9, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2bcc, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x80000000, 0x2, 0x6, 0x9, 0x4}, 0x8, 0xff, [{0xfd4, 0x80000000, 0x800, 0xfff, 0x40, 0xd6d}, {0x7, 0x9, 0x9, 0x8, 0x5}, {0x1, 0x9, 0x7, 0x7, 0x1f}, {0xffffffff, 0x0, 0x1ff, 0xcad8, 0x9, 0x80000000}]}, [{0x401, 0x80000001, 0xfffff800, 0x8000, 0x2, 0x8}, {0x800, 0x7ff, 0x223c4b83, 0x4, 0xb2b60000, 0x7fff}, {0x14d, 0x4, 0x100, 0xeef, 0x5, 0xd8fe}, {0x6, 0x5955bb1c, 0x3, 0x5, 0x9, 0x57}, {0xa8, 0x3, 0x8, 0x1, 0x2, 0x401}, {0x8001, 0x431e, 0x8, 0x80, 0x80}, {0x9, 0x26ff, 0x6, 0x33d, 0x7ff}, {0x3, 0x4, 0x8, 0x1000, 0x2, 0x3}, {0x0, 0x200, 0x80000001, 0x0, 0x400, 0x4a8}, {0x0, 0x9, 0x1000, 0xffff0000, 0x3, 0x9}, {0x80000000, 0x4, 0x1, 0x2, 0x40, 0x4}, {0x2, 0x3f, 0x9, 0x2, 0x9, 0x7}, {0x7, 0x9, 0x4, 0x2, 0x345, 0x5}, {0xfffffffe, 0xffffffff, 0x9, 0xba, 0xdd, 0x20}, {0xfffffff7, 0x1ff, 0x8001, 0x2, 0x0, 0xffffffff}, {0x0, 0x1, 0x1f, 0x2, 0x81, 0xffffff02}, {0xfff, 0x3, 0x7fff, 0x5, 0x7, 0x7}, {0x1, 0x3, 0x2, 0x91, 0x400, 0x1}, {0x23c, 0x10001, 0x8000, 0x7, 0x101, 0x80000001}, {0x9, 0x5, 0x80, 0xffffff00, 0x3f, 0x9}, {0x9, 0x0, 0x8, 0x0, 0x1, 0x6}, {0xfffffffd, 0x8, 0x9, 0x579, 0xfffffffe, 0x5}, {0x100, 0xee8a, 0x9, 0x9, 0x4, 0x3}, {0x4, 0x6, 0x8, 0x80000000, 0x91}, {0x8, 0x8, 0x1, 0x3, 0x45be}, {0x8, 0x1, 0x63, 0x3, 0x6b, 0x7}, {0x1000, 0x8, 0xff, 0xf8000000, 0x2, 0x4}, {0x7f, 0x3, 0x1, 0x4, 0x4, 0xd8}, {0x1, 0x4, 0x1, 0x0, 0x5}, {0xbe1, 0x7, 0x400, 0x20, 0x1, 0x2}, {0xffff, 0x3, 0x4, 0xffffffff, 0xcf, 0x437a}, {0x3, 0x6, 0x3ff, 0x100, 0x6, 0x3e1}, {0x12209154, 0x100, 0x8, 0x8, 0x7, 0x7fffffff}, {0x8001, 0x52, 0x7, 0x8001, 0x6, 0x4}, {0x2, 0x9, 0x1, 0x0, 0x8000, 0x40}, {0x4a0e, 0x3, 0x5, 0x4, 0x2, 0x7}, {0xd63, 0x38445ebe, 0x81, 0x0, 0x59, 0x200}, {0x80000001, 0x2, 0x4, 0x3f, 0x5, 0xb20}, {0xfff, 0x10001, 0x7, 0x401, 0x8, 0x7}, {0xb79, 0x2, 0xffff8000, 0x1, 0x2, 0x4}, {0x5, 0x9, 0x6cec, 0x8, 0xfffffff8, 0x101}, {0x8, 0x9, 0x2a410041, 0xfffffff9, 0x9}, {0x9, 0x8, 0x5, 0x101, 0xffffd48e, 0x8}, {0x40000000, 0xffffff32, 0x3, 0x6, 0x100, 0xee26}, {0x7, 0x1, 0x1f, 0xfffffffb, 0x4, 0x6}, {0x9, 0x9, 0x22a, 0x1e4e6910, 0x10000, 0xffffffff}, {0x3, 0x5, 0xd1e, 0x5, 0x8db, 0x9}, {0x5, 0x7, 0x5, 0x7, 0x9, 0xffff}, {0x8, 0x7, 0x1, 0x6dab, 0xffffb001, 0x5}, {0x3ff, 0x1, 0x1000, 0x7fffffff, 0x7, 0xe9}, {0x8001, 0x8, 0x9, 0x1ff, 0x7, 0x101}, {0xde0, 0x1, 0xffff, 0x81, 0x10001, 0x10001}, {0xf9de, 0x9, 0xfffffffd, 0x7b, 0x0, 0x5}, {0x49, 0x7, 0x1, 0x57ca, 0x2, 0xffff7fff}, {0xa0000000, 0x7, 0x8001, 0x80000001, 0x1}, {0x1, 0x3, 0x0, 0x24, 0x8, 0xff}, {0x20, 0x6, 0x401, 0x1ff, 0x80000000, 0x3}, {0x7, 0x40, 0x10001, 0x375, 0x0, 0x200}, {0x11b, 0x4, 0x3105, 0xffffffff, 0x4, 0x5}, {0x8, 0x6, 0xfa2b, 0xfffff000, 0x0, 0x9}, {0x7, 0x5, 0x0, 0x290, 0x400}, {0x5, 0x1, 0xd7e, 0x8782, 0x65, 0xfffffff7}, {0x8000, 0xfffff000, 0x9, 0x1, 0xfffffffb, 0x8}, {0xffffffff, 0x8, 0x2, 0x7f, 0x2, 0x8}, {0x1, 0x4, 0x539, 0x14, 0x3, 0x3ff}, {0x80, 0x27, 0x3, 0x2, 0xfffff947, 0x8}, {0x2, 0x4, 0x401, 0x0, 0x7, 0x6}, {0x6, 0x3, 0x3, 0x9, 0x10001, 0x9}, {0x10001, 0x40, 0x20, 0x3ff, 0x4, 0x5}, {0x2, 0x6, 0x1, 0xe0000, 0xca, 0xfffffffb}, {0x0, 0x2, 0x7, 0x7, 0x3, 0x3c7e}, {0x2, 0x6, 0x8000, 0x3, 0xffff, 0x200}, {0xffffffff, 0x9, 0x4, 0x0, 0xffff, 0x1f}, {0x7, 0x3, 0x5, 0xffff, 0x0, 0x2}, {0x3, 0xc0000000, 0x3, 0x5, 0x0, 0x4}, {0x607, 0x40, 0xef, 0x43, 0x200, 0x101}, {0x5, 0x4, 0xffff, 0x800}, {0x6, 0xfff, 0x3, 0x20, 0x3, 0x1}, {0x3f, 0x6, 0x7, 0xff, 0x0, 0x8}, {0x3f, 0x80000001, 0x7fffffff, 0x8, 0x0, 0x3}, {0x0, 0x8, 0x1, 0x800, 0xe1, 0x31}, {0x6b, 0x81, 0x5, 0xffffffff, 0x8000, 0x8}, {0x9, 0xfffffffe, 0x4, 0xabb1, 0x8b94, 0x1}, {0xffffffff, 0x6, 0x3, 0x4, 0x517d, 0x60000000}, {0x3f, 0x0, 0x0, 0xdf, 0x2, 0xffffffff}, {0x6, 0x9, 0x0, 0x2, 0x2, 0x56b}, {0x1000, 0x400, 0x5, 0x10000, 0x8, 0x2}, {0x3, 0xe1, 0xffffffc1, 0x0, 0x9, 0xabcb}, {0x7, 0x10000, 0x7fff, 0x5, 0x3, 0x81}, {0x3, 0x5, 0xffff0000, 0x3, 0x6, 0x8}, {0x5, 0x0, 0xcbdf, 0x2, 0x20, 0x2}, {0x48, 0x9, 0x4, 0x8ef, 0x6b, 0x1000}, {0x2, 0x6, 0x81, 0x7, 0xba9, 0x1}, {0x3959, 0x3f, 0x10001, 0x9, 0x2, 0x4}, {0x2, 0x0, 0x0, 0x0, 0x1, 0x10000}, {0x7adc, 0x80e9, 0xd35, 0x9, 0x5, 0x69ff8d4}, {0x80000000, 0x4, 0x6, 0x3f, 0x4, 0x1}, {0x4, 0x0, 0x982, 0x0, 0x4533, 0x4}, {0x80000000, 0x7, 0x6000, 0x6, 0x5, 0x6}, {0x6, 0x0, 0x7f, 0x4, 0x1, 0x1f}, {0x0, 0x6, 0x4, 0x7, 0x20}, {0x80000001, 0x1f, 0x1, 0x9, 0x5d, 0x81}, {0x6, 0x6e, 0x0, 0x0, 0x80000001, 0x9}, {0x9, 0x7, 0x0, 0x1, 0x7, 0x4}, {0x1000, 0xa9aa, 0x4, 0x8, 0xfffffff7, 0xde}, {0x7, 0x8, 0x0, 0x7, 0x1, 0xff}, {0x4, 0x7bd4, 0x0, 0x7, 0xd3, 0xef9}, {0x0, 0x3f, 0x401, 0x0, 0x3, 0x2}, {0x53af, 0x8, 0x51171aba, 0xffff, 0x6, 0x6}, {0x3f, 0x6, 0x2, 0x81, 0x3, 0x200}, {0x4, 0xdd, 0x10001, 0x9, 0x9, 0x1}, {0x3, 0x9, 0x401, 0x8, 0x101, 0x37}, {0xd3, 0x2, 0x10000, 0x69, 0xb40, 0xb8}, {0x1f, 0x0, 0xa4f, 0xffffffff, 0x5, 0x400}, {0x9, 0x6, 0x100, 0x50f, 0x1f, 0x2}, {0xfffffffc, 0x1, 0x7754, 0x20, 0x5, 0x3ff}, {0x9, 0x7fff, 0x6, 0x9, 0x8001}, {0x3, 0x7, 0x5, 0xf262, 0x1, 0x7}, {0xff, 0x3, 0x7, 0x2, 0x4, 0x40}, {0x6, 0x3, 0xff, 0x4, 0x4}, {0x5, 0x200, 0x4, 0x0, 0x41, 0x2ed}, {0xbe9, 0x100, 0x10001, 0xfff, 0x7, 0x80}, {0xffffffe1, 0x7fff, 0x1f, 0x6, 0x1, 0x5}, {0x800, 0x2, 0x9, 0xc5c9, 0x3, 0x5}, {0x5, 0x178, 0x3, 0xf454, 0xff, 0x2}, {0x2, 0xffff, 0x10001, 0xff, 0xf5fc, 0x6}, {0x1, 0x4d11, 0x52, 0x7bb, 0x0, 0x20}, {0x9, 0x2, 0x9, 0x92, 0x7ff, 0x4}], [{0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x6}, {0x3, 0x1}, {0x5}, {}, {0x2}, {0x2}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {}, {}, {0x0, 0x1}, {0x1}, {}, {0x5}, {0x5}, {0x4, 0x1}, {0x1}, {0x5}, {0x5}, {0x5}, {0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {}, {0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x5}, {0x5}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x3}, {0x0, 0x1}, {0x4, 0x4c50cda418db10d5}, {0x2}, {0x3}, {0x2}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0xe80990ae67520038, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5}], 0x1}}, @TCA_PEDIT_PARMS_EX={0xe98, 0x4, {{{0x0, 0x6, 0x2, 0xb631, 0x7f}, 0xff, 0x6, [{0xf2e, 0x7, 0x9, 0x1, 0x4, 0x9}, {0x3, 0x1, 0x2, 0x2, 0x4, 0x1f}, {0x2, 0x0, 0x9, 0x20, 0x7, 0x5}, {0x5ec, 0x4, 0x2f, 0x400, 0x1ff, 0x2}, {0x0, 0x20, 0x1, 0x8, 0x3, 0xf5}]}, [{0x9e, 0x0, 0x808, 0xa15, 0xde8, 0x7}, {0x7, 0x0, 0x0, 0x1000, 0x40, 0x5}, {0x8, 0x72d, 0x2, 0x9, 0x2, 0x3}, {0x1, 0x86, 0xb46, 0x20, 0x2, 0x1}, {0x7, 0x53b8, 0x5, 0x7, 0x4, 0x2}, {0x1, 0x20, 0x1, 0x55, 0xbf, 0x9760}, {0x3, 0x9, 0x8, 0x9, 0x90e}, {0x800, 0x40, 0x75cd, 0xdf6, 0xffffffff}, {0x1, 0x2, 0xff, 0x45, 0x1, 0x1f}, {0x1, 0x5, 0x100, 0x5, 0x7, 0xcf1d}, {0x44d, 0x100, 0x80000000, 0x8, 0x4, 0x400}, {0x0, 0x836, 0xa7, 0x10000, 0x3, 0x1}, {0x41f0, 0xff, 0x77e, 0x3, 0x1ff, 0x3ff}, {0x7fff, 0x4, 0x9, 0x6, 0x6, 0xa790}, {0x12, 0x1, 0x61, 0x46c9, 0x400, 0x7}, {0x2, 0xe48, 0x7ff, 0x1f, 0x8, 0x7fffffff}, {0x5, 0x10001, 0x3, 0xffffffff, 0x644}, {0x3, 0x5, 0x7fffffff, 0x6, 0x1, 0x8e0f}, {0x40, 0xcdf, 0x40, 0x3, 0x2, 0xcc}, {0x4, 0xffffffff, 0x2, 0x200, 0x81, 0x76e}, {0x1, 0x1, 0x8, 0x2, 0xa17, 0x8}, {0x5, 0x1f, 0x9224, 0x70d91c98, 0x9, 0x1ff}, {0x3, 0xe85, 0xfb, 0x5, 0x2, 0x6}, {0x2, 0x8, 0x2, 0x7fffffff, 0x6, 0x3ff}, {0x5, 0xffff7fff, 0x5, 0xfffffffb, 0x0, 0x7}, {0x7, 0x1, 0xfa, 0x97, 0x2, 0x5b4da0c1}, {0x8, 0x1, 0x10000, 0x400, 0x1, 0xfffffffe}, {0xfff, 0x257, 0x2, 0xb6d, 0x4, 0xff}, {0x6, 0xfffffffa, 0x6, 0x4, 0x401, 0x7fff}, {0xa1, 0x81, 0x101, 0x53, 0x1, 0x3ff}, {0x1, 0x3, 0xff, 0xffffffff, 0x1, 0x5}, {0x8, 0x1, 0x0, 0x5, 0xee28, 0x8}, {0xffffff0b, 0x0, 0x2, 0x7f, 0x1ff, 0x7c3d}, {0x6, 0xfffffff9, 0x100, 0x7, 0x40}, {0x80000000, 0xd3, 0x8000, 0x7fff, 0x7, 0x5384}, {0x0, 0x8, 0x8000000, 0x7, 0x6c28, 0x3}, {0x7, 0x6, 0x2, 0x5, 0x3, 0x29}, {0x8, 0x7, 0x3ff, 0x6, 0xd61}, {0x0, 0xfffffffa, 0x7a2, 0x401, 0x1, 0x80000000}, {0x1ff, 0x3, 0x84c, 0xffffff42, 0x5, 0x8}, {0xfff, 0x9, 0x8000, 0x8, 0xffffffb2, 0x9}, {0x1, 0x0, 0xfffffffd, 0x8, 0xcfb, 0x7435}, {0x8, 0xa306, 0x10001, 0x7fff, 0x81, 0x214}, {0x4, 0x10001, 0x0, 0x80000001, 0x40, 0x3}, {0x5, 0x0, 0x1, 0x81, 0x6, 0x3}, {0xdb, 0x9, 0x2, 0x2, 0x1e, 0xfff}, {0xffffff81, 0x1, 0x54, 0x0, 0x7, 0x6}, {0x3ff, 0x5, 0x1ff, 0x661, 0xfffffe00, 0x3}, {0x9, 0xfffffffd, 0x7ff, 0x5, 0x48, 0x1}, {0x401, 0x1, 0x800, 0x81, 0x0, 0x6}, {0x0, 0xa2dd, 0x3, 0x2, 0x80}, {0x267, 0x7, 0x2, 0x9, 0x8000}, {0x101, 0x10001, 0x7, 0x0, 0x6, 0x8}, {0x6, 0x30000, 0xbacc, 0x2, 0x20}, {0x8, 0x3fe00000, 0x2, 0x1, 0x0, 0x80000001}, {0x3, 0x4, 0x1, 0x2, 0x401, 0x8001}, {0x8, 0x12000000, 0xdf, 0x5, 0x4, 0xffff}, {0x9, 0x1, 0x4, 0x3, 0x0, 0x401}, {0x3, 0xff, 0x4, 0x5, 0x3, 0x5}, {0x3, 0x2, 0x6, 0x4, 0x5, 0x1f}, {0x0, 0x9, 0x7f, 0x4, 0x2, 0x5}, {0x2, 0x2, 0x2, 0x6, 0x2, 0x9}, {0x2, 0xffffff81, 0xfbb8, 0x0, 0x400, 0x5}, {0x9, 0x9b4, 0x100, 0x6, 0xffff8000, 0x800}, {0x7, 0x8, 0x80, 0x1, 0x9, 0x53}, {0x9, 0x800, 0x80, 0x41df, 0x3f, 0x2451}, {0x1, 0x3, 0xc249, 0xa1c0, 0x4, 0x7}, {0x1, 0x6, 0x0, 0x800, 0x9, 0x6}, {0x5, 0x200, 0x0, 0x5, 0x3d1, 0x800}, {0x1, 0x803e, 0x4, 0xffffff81, 0x8, 0x7f}, {0x80000001, 0x5, 0x0, 0x3, 0x5, 0x3}, {0x18b626e8, 0x4, 0x7fff, 0x6, 0x8deb, 0x4}, {0x20, 0x8, 0xffffff01, 0x3, 0x6, 0x1f}, {0x3, 0x3fc000, 0x1, 0x1ff, 0x5, 0x80}, {0x6, 0xd47, 0x3, 0x6, 0x8, 0x1}, {0x8a50, 0x2, 0x9, 0x200, 0x1, 0xffffffe1}, {0x5, 0x8, 0x9, 0x4}, {0xfffffbff, 0x6, 0x3, 0x2, 0x3, 0x9}, {0x8001, 0x1, 0x80000000, 0xa59, 0x81, 0x9d7}, {0x80000000, 0x6, 0xcc, 0x80, 0x8001, 0x1}, {0x9, 0x4, 0x8000, 0x9, 0x10001, 0x9}, {0x7e81440e, 0x0, 0x101, 0x6d, 0x3, 0x5}, {0xfffffffb, 0x401, 0x7, 0x6, 0x6, 0xf6}, {0x7, 0x4, 0x80, 0x6, 0x8000, 0xf81}, {0x3, 0x1, 0x6, 0x6, 0x30, 0x8}, {0x7, 0x20, 0x1, 0xfd5, 0x9, 0x35a}, {0xffffffd7, 0x86, 0x200, 0x8, 0x2, 0x5c}, {0x4, 0xffffffe0, 0x7, 0x4886, 0x7, 0x8}, {0x8, 0xf4, 0x4870, 0x37f, 0x6, 0x1ff}, {0x10001, 0x6, 0xfffffffa, 0x8, 0x6}, {0x20, 0x401, 0x2, 0x8001, 0x4, 0x8000}, {0x7f8, 0x81, 0x1, 0x7, 0x0, 0x2}, {0xf24, 0x2, 0x3, 0x6, 0x36e0e2b2, 0xfffffffd}, {0x6, 0x9352, 0x5, 0x6, 0x2f8, 0x7ff}, {0x6, 0x8f5, 0x6, 0x0, 0x64, 0x1}, {0x0, 0x4, 0x9, 0x659, 0xfffffffd, 0xfffffffc}, {0x5, 0x1, 0xfffffff8, 0x96, 0x6538b672, 0x3}, {0xd31, 0x7, 0x7, 0x3, 0x4, 0xfffffffc}, {0x7, 0x3, 0x6ef84744, 0x0, 0x9, 0x2}, {0xf0, 0x10000, 0xfff, 0x0, 0x9, 0x80}, {0x99, 0x8d, 0x100, 0x6, 0x1, 0x10000}, {0x638, 0x1, 0x5, 0x1, 0x5, 0x80000001}, {0x3, 0x7fff, 0x4, 0x1, 0x5, 0x7}, {0x4, 0x4, 0x81, 0x7fffffff, 0xb70, 0x7f}, {0x5, 0x4, 0x401, 0x8, 0xd70, 0x3}, {0x20, 0xd0, 0x6, 0x2, 0x1, 0x1ff}, {0x101, 0x6, 0x6037, 0xa000000, 0x8000, 0x10000000}, {0x6, 0x1, 0x9, 0x1, 0x7, 0x40}, {0x1ff, 0x9, 0xfffffffa, 0x53ff, 0x11, 0xfffffffb}, {0x8, 0xf143, 0x10000, 0x3ff, 0x80000001, 0x9}, {0x3, 0x7fffffff, 0x1, 0x0, 0x3f, 0x8}, {0x7ff, 0x8, 0x1, 0x9, 0x0, 0x1}, {0x200, 0x9, 0x10000, 0x0, 0x2, 0xffffffff}, {0x8000, 0x1, 0x82c, 0x7, 0x2, 0x9}, {0x4, 0x4, 0x7, 0x6, 0x7ff, 0x70}, {0xffff, 0xffff, 0xfff, 0x1, 0x3, 0x2}, {0x3, 0x148, 0x4fd2, 0x5, 0x7fffffff, 0x3f}, {0x0, 0x0, 0x7, 0x4, 0xfffffffa, 0x2}, {0x6, 0x0, 0x1, 0xb7ba, 0x9, 0x7fff}, {0x8, 0xc78, 0x20, 0x6, 0xa65, 0x4}, {0x0, 0x8, 0x8, 0x400, 0xfffffffa, 0x5}, {0x5, 0x9, 0x5, 0x80000001, 0xdb}, {0x3, 0x0, 0x4, 0x0, 0x7fffffff, 0xb76}, {0x81, 0xffffffff, 0x200, 0xd29e, 0xfffffffd, 0xf3}, {0x81, 0xfffffeff, 0xff, 0x3, 0x0, 0x3ff}, {0x87f, 0x0, 0x0, 0x231, 0x3, 0x7}, {0xc00, 0x0, 0x5, 0xfffffbff, 0x1f, 0x1}, {0x2, 0x7f, 0x6, 0x1f, 0x200, 0x3}], [{0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x8fb6210be647034a}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x6}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x4}, {0xcc53d8871d7bc8f3, 0x1}, {0x0, 0xac1fe76fa1c7e97a}, {0x1, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {}, {0x1, 0x1}, {}, {0xeeb717b4e80e178, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x2}, {0x4}, {0x1}, {0x0, 0x1}, {0x1}, {}, {0x5}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {}, {}, {0x1, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x4}, {0x3}, {0x8d1ceda8443cb73c}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x4}, {0x2, 0x1}, {0x4}, {0x4}, {0x1}, {0x3}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7, 0x35, 0x5, 0x8000, 0x3}, 0x2, 0x0, [{0x1ff, 0x3, 0x7, 0xfffff800, 0x6, 0xfffffc01}, {0x3, 0x3ff, 0x1, 0x4, 0x8}, {0x9, 0x6, 0x6, 0xffffff01, 0x0, 0x300000}, {0x1ff, 0x8, 0x7, 0x7, 0x7fff, 0x9}, {0x1f, 0xe73, 0x8f, 0xc62, 0x1, 0x1}, {0x100, 0x9, 0x2, 0x2, 0x1, 0xff}]}, [{0x2, 0x7, 0xa8a, 0x9, 0x3}, {0x3ff, 0xfffffff7, 0xfffffff8, 0xde12, 0xe8, 0x5}, {0x4, 0x1, 0xff, 0xac, 0x1}, {0x9, 0x0, 0x1, 0x9d}, {0x40, 0xb7, 0x8f, 0x200, 0x0, 0x100}, {0x10001, 0xbd, 0x0, 0x4, 0x4, 0x6}, {0x5, 0x1, 0x6, 0x401, 0xfff, 0x200}, {0x3, 0x7fe00000, 0x980, 0x82, 0x70, 0x8001}, {0xd4, 0x6, 0xffff0001, 0x8, 0xa2, 0x6}, {0xfffffff9, 0x9, 0x2, 0x6, 0x2, 0x3}, {0x4, 0xffffffff, 0x4713358c, 0xca, 0x4, 0xc6e}, {0x7ff, 0x7fff, 0x41, 0x8000, 0x7ff, 0x9}, {0x4, 0x1, 0x10001, 0x10001, 0x9, 0x8}, {0x9, 0x40, 0x7fff, 0x7c1, 0x5, 0x1f0000}, {0x2, 0x2ed, 0x1000, 0x0, 0x1, 0x6}, {0x9, 0x4, 0x10001, 0x200, 0x1, 0x1}, {0x7, 0x2, 0x2c1, 0xffffffe1, 0x8, 0x9}, {0x9, 0x4e, 0x101, 0x6341, 0x4, 0xff}, {0x4, 0x5, 0x7, 0x8, 0x40, 0x6}, {0x4, 0xfffffffb, 0x9, 0x9, 0x1, 0x662}, {0x80000000, 0x80000001, 0x5, 0x0, 0xea1, 0x7fff}, {0x41d0, 0x7fff, 0x9, 0x3, 0x3, 0x4}, {0xffffff81, 0x5c, 0x800, 0x200, 0x7}, {0x7, 0x2, 0x100, 0x5, 0x9, 0xdd}, {0x800, 0x2, 0x4, 0x6, 0x5eb, 0x1f}, {0x9, 0x9f8, 0xfffff000, 0x2, 0x1ff, 0x74c97387}, {0xffffff6f, 0x4, 0x205f4, 0x1, 0xf1, 0xa1c0cff}, {0xfffffffd, 0x4, 0x4, 0x7, 0x1f, 0x40}, {0x6, 0x8, 0x3, 0x3ff, 0x4281, 0xfffffffb}, {0xffffffff, 0xd57b, 0x3, 0x401, 0x1, 0x1f}, {0x72145336, 0xb94, 0x6, 0x0, 0x10001, 0x2}, {0x7fff, 0x401, 0x5, 0x7e, 0x7f}, {0x9, 0x4, 0x1000, 0x4, 0x1, 0x800}, {0x123, 0x1000, 0x6, 0x9b, 0x3, 0xd9c}, {0x8, 0x8, 0x782, 0x100, 0x7e00, 0x2000000}, {0x3, 0x5, 0x4, 0x5c8, 0x80000001, 0x3}, {0x1f, 0x2, 0x9, 0x6, 0x84, 0xb221}, {0x6, 0x81, 0x0, 0xffffffff, 0xffff, 0x5}, {0x7fffffff, 0x0, 0x7, 0x80000000, 0x5, 0xff}, {0xc19, 0x5, 0x1ff, 0x8, 0x8, 0x6}, {0x20, 0x0, 0xfffffffc, 0x3f, 0xfffffff7, 0x5}, {0x81, 0x7f, 0x6, 0x2, 0x7c, 0x8}, {0x45, 0x1, 0x2, 0x7, 0x6, 0x800}, {0x0, 0x8, 0xfffffffc, 0x6, 0x7f, 0x7f800000}, {0x1, 0x200, 0x6, 0x6, 0x3, 0x6}, {0x6, 0x7, 0x1, 0x2, 0x1, 0x8}, {0x4, 0x8000, 0x6, 0x465d, 0x6, 0x5}, {0x400, 0x96a, 0x8, 0x6, 0x4f9, 0x80000000}, {0x7baf355b, 0x8, 0x81, 0xfff, 0x400, 0xc9}, {0x8, 0xffff, 0x5, 0x7, 0x73, 0x7}, {0xfffffffd, 0x3, 0xfffffe01, 0x2, 0x3, 0x1fb3}, {0x5f, 0x3ff, 0x9, 0xdc0, 0x4, 0x7}, {0x0, 0x1, 0xffffffff, 0x9, 0x3, 0x76eb}, {0x3, 0x3f, 0x7, 0x2, 0x8, 0x8}, {0x9, 0x6, 0x1, 0x1c000, 0x1, 0x8}, {0xe11, 0x1, 0x1, 0xfffffffa, 0x9a7, 0x2}, {0x1000, 0x7, 0x8, 0xa7a, 0x2}, {0x4, 0x2, 0x5, 0x5, 0x0, 0x6}, {0x10000, 0x401, 0xa0, 0x4, 0x5, 0xff}, {0x3ff, 0x9, 0x7, 0x9, 0x3, 0x8}, {0x8, 0x7, 0x3, 0x80000000, 0xba8b, 0x1ff}, {0x0, 0x5, 0x1, 0x6, 0x8, 0x4}, {0x401, 0x7f, 0x1, 0x3ff, 0x6, 0x5}, {0x8001, 0x7, 0x6, 0x2, 0x57, 0x80000001}, {0x13e, 0xfffffff9, 0x401, 0x1000, 0xfff, 0xffffff38}, {0x3, 0x6, 0x2, 0x1, 0x101, 0x10000}, {0x7fffffff, 0x7, 0x40, 0x10001, 0x9, 0x8000}, {0x8, 0xffff, 0x3f07, 0x1, 0x5, 0x3}, {0x5d, 0x2, 0x7fffffff, 0x0, 0x800, 0x80000000}, {0x6, 0x5b4d906c, 0x3, 0x3ff, 0x5, 0x6}, {0x2, 0x400, 0x81, 0x2, 0x4, 0x5}, {0x8, 0x9, 0x0, 0x40, 0x8, 0x7cc25bb}, {0x96, 0x1, 0x7f, 0xc5, 0x7, 0xffffff81}, {0x7, 0x5, 0x2, 0x54, 0x7, 0xa0}, {0x7, 0xc0000000, 0x8, 0x271, 0x0, 0x7fffffff}, {0x80000001, 0x5, 0x60f, 0xfff, 0xf3, 0x2}, {0xffff, 0x9, 0xfff, 0x7, 0x7e8, 0x42}, {0x9, 0x2, 0x100, 0x1, 0x100, 0x8}, {0x1, 0x587, 0x4, 0x2, 0x2, 0x9821}, {0x3, 0x400, 0x9, 0x4, 0xfffffffc, 0x2}, {0x6, 0x20, 0x80, 0x8000, 0x2, 0x3}, {0x6, 0x1, 0x1, 0x6, 0x40, 0x9}, {0x333, 0x1, 0x3f, 0xc6f, 0x40, 0x80000000}, {0x800, 0xedb, 0x6, 0x7, 0x6, 0x7fffffff}, {0x0, 0xfffffff7, 0x101, 0x8, 0x6, 0x8}, {0x1385, 0x4, 0x1, 0x9, 0x8000, 0x40}, {0x6, 0x4ce, 0x0, 0x1, 0x80000000, 0xfff}, {0x3, 0x10000, 0x4, 0x3ff, 0x1, 0x7}, {0x6, 0x0, 0xfffffff7, 0x1, 0xe471b33a, 0x40}, {0x7, 0x28000, 0x0, 0xc17e, 0x7fff, 0x7}, {0x3ff, 0x2, 0x4, 0x2, 0x0, 0x2}, {0x1f, 0x75077bcb, 0x25, 0x80, 0xfe00000, 0x400}, {0xf5, 0x4, 0x9, 0x0, 0x400, 0xff}, {0x1, 0xfff, 0xffffffff, 0x6, 0x6, 0xffff}, {0x6ce7, 0x1e, 0x9e, 0x4, 0x2, 0x100}, {0x4, 0x8, 0x1aa0, 0x6, 0x80000000, 0x1}, {0x4, 0x0, 0x7, 0x101, 0x9, 0xf4}, {0x3579, 0x9, 0xfff, 0x3, 0x8, 0x1}, {0x2, 0x100, 0x5, 0x1ff, 0x2, 0x1}, {0x5, 0x7fffffff, 0x800, 0x10001, 0x8000, 0x9}, {0x5, 0x67, 0x10001, 0x5, 0x3b, 0x1ff}, {0xec, 0x9f, 0x8001, 0x5a9acd9e, 0x1000, 0x66}, {0xcc2a, 0x8, 0x2, 0x800, 0x8, 0x4}, {0x4, 0x2, 0x7, 0xffffffff, 0x0, 0x6}, {0x2, 0x9, 0x5, 0x8, 0x1d, 0x7fffffff}, {0x30, 0x3, 0x8b, 0x0, 0x800, 0xfffffe01}, {0xfffffc01, 0x8000, 0x10000, 0x6, 0x9, 0x402}, {0x1, 0x3, 0x6, 0x8, 0x1d3, 0x3}, {0x1, 0x2, 0x400, 0x563, 0x6, 0x13d8a00b}, {0x3, 0x2, 0x2, 0x6, 0x9}, {0x33a9, 0x7, 0x3, 0xffff, 0xf5, 0x400}, {0x45, 0x80, 0x74e, 0x75831782, 0x3ff, 0x6656}, {0xfffff71d, 0x0, 0x6, 0x4, 0x9, 0x800}, {0x80000000, 0x4, 0x43c, 0x4000000, 0x40, 0x8001}, {0x0, 0x8, 0x400, 0x200, 0x9, 0x1ff}, {0xf912, 0x5, 0x4, 0x5, 0xfffffffe, 0x5}, {0xfffff649, 0x5, 0x3800, 0x825f, 0x5, 0x1}, {0xdf, 0x3, 0xd818, 0x3, 0xffff, 0x8}, {0xc5d9, 0x2, 0xfff, 0xffffffb7, 0x8, 0xfffffff9}, {0x4, 0x200, 0x101, 0x4, 0x2, 0xa50000}, {0x7, 0x9, 0x5, 0x5, 0x0, 0x6}, {0x6, 0x7fffffff, 0x8, 0x8, 0x7, 0x3}, {0x10000, 0x1, 0xd05c, 0x11, 0x0, 0xeb}, {0x8, 0xed, 0x6, 0x1, 0x4, 0x113a}, {0x4, 0xbb, 0x10000, 0x3, 0x10001, 0x8}, {0x2, 0x5, 0x9, 0x9, 0x40, 0x319}, {0x9, 0x1, 0x5, 0x200, 0x67c, 0x802000}, {0xfffff8fb, 0x1ff, 0x1, 0x5, 0xfff, 0x7fffffff}], [{0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x2}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x4}, {}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x3}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x7d213230d8d157bc}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x0, 0x1}, {}, {}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x4}, {0x4}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x1}], 0x1}}]}, {0xaf, 0x6, "478b97293d173b406d0b89cae0729aecc08a6768810292a0735e5d2069e8e5eb2dd19634da8bb9bb9adf420e74c9dc8fa7ef7172cd89937b0d01abd81840ef823f68cc449332c1c1a244dc6e4e30eb3746ea17ce79cb06db2ffcf57c61fc6619c6e87867ab378d2b7a23dd308e30451e5ef14fb17982421e50269a382fe221ba9ae0a1fd96d35300c848ed9a4bd7d18fdb8267ab11ee5538e5db4630925d8a8dd4d8d626b05895391c182f"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0xb4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x86, 0x6, "c984e73c401e1772ae92bbf9d25eabeda8f541fa8e3d07348dc38910d29c563636529f0c44db50844858738a30a52a05c4cde9bc23ffce662b1cbbcea6d98dcf36deb66759c91c6bf3ee41c14e5c7e164736d414cbf8d28140a87ed2ea84a766954f2dbd708eb8dfd8383e0b8cb680cb0cd362cce6911d00cfcf300fa1cfc4a3afae"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ctinfo={0xd8, 0xb, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x79c1cb8e, 0x7, 0x2, 0x31, 0x8b7}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4}]}, {0x84, 0x6, "0deca280d0325348ec14b057dbca56f45e92f93ef3d818e91c90463d9d77ec009bc63b5cf984e5333c6c7c1d4c29a81a7fdfeac974da68e246e91356091e2327d438b0166010b03ccb9148ff1fcb393eb50a1928dce1788092fbc13e784657bcfdc10ab5e7fdcb7a39dac335ee8a3e5338d4ac7727dbec7fe9a272610cbefc2e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbmod={0x7c, 0x3, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xff}]}, {0x3a, 0x6, "9a3e813b32b605495f76440568b084fda185f05d6963ac5eef5499b5648a651833d8f279383ba8cd447e6606a649b45d9df127a12784"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0xcc, 0x18, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x5, 0xffffffffffffffff, 0x4, 0x7f}}]}, {0x86, 0x6, "853fc4d25e98f3386cb9484cd1691b198a6b132bc129a38acc0438cea7d7871a2d3962ca28d86e255baaa7b0173752f465fec77a892fd824d1fcab897ba617baa533f8531ea48ca2aefda859465d9d01b2d7b4fc5e5bc46d3b6bf2af78110bb8eb5204b4122eeea2d969251cd3d5960f2c6c38615cd0a468fb31924d9aff086f84ef"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_pedit={0xecc, 0x7, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x5, 0x7, 0x20000000, 0x6, 0x40000000}, 0x0, 0x6}, [{0xfffffc38, 0x400, 0xa0b, 0x3c41acd2, 0x101, 0x7}, {0x843a, 0x1, 0x7fff, 0x3, 0x5, 0x3}, {0xbf, 0x12000000, 0xfff, 0x2, 0x100, 0xe66}, {0x581, 0x101, 0x2e30, 0x2, 0x200, 0x7fffffff}, {0x3, 0xfffffe2d, 0x1, 0x2, 0x6, 0x8}, {0x4, 0x8, 0x6d2, 0x7, 0x0, 0x6}, {0x6, 0x1ff, 0xfffeffff, 0xff, 0x1}, {0x5, 0x3, 0xda, 0x81, 0x7}, {0x8, 0x5, 0x85f, 0x1f, 0x789}, {0x4a, 0xfffffffc, 0x360d, 0x0, 0x1, 0x800}, {0x0, 0xfc1, 0x9, 0xd9b6, 0x3, 0x401}, {0x5, 0x3, 0x2879, 0x0, 0x6353, 0x9}, {0x7, 0x5e, 0x40, 0x80000001, 0x8, 0xffff}, {0x101, 0x0, 0x5, 0x800, 0x7fffffff, 0x80000000}, {0x1, 0x8001, 0x8000, 0x7fff, 0x7ff}, {0x80, 0x8001, 0x6d, 0x2, 0x642, 0x3b5140}, {0x80, 0x1, 0x6, 0xffffffff, 0x920, 0x10000}, {0x7, 0x1, 0x7, 0x3, 0x0, 0x80000001}, {0x7fff, 0x2, 0x200, 0x6, 0x89, 0x40}, {0x9, 0xff, 0x8, 0x1, 0x20, 0x4}, {0x0, 0x7d, 0x6, 0xffff, 0x8, 0xfffffffd}, {0x3f, 0x3, 0x7, 0x6, 0x3, 0x6}, {0x0, 0x1, 0x0, 0x40, 0x1a5c, 0x7}, {0x8, 0x7f, 0xfff, 0x9, 0xfe, 0x633d32c0}, {0x4, 0x6, 0x8000, 0x1, 0x1}, {0x475c328e, 0x3, 0xd5ff, 0x6, 0x50, 0xb8}, {0x6, 0x1f, 0xffffffff, 0x9, 0x1d5, 0x4}, {0xf9ae, 0x0, 0x20, 0x0, 0x86}, {0x7ff, 0x9b9, 0x1, 0x8, 0x74d, 0x27a}, {0x1819, 0x3, 0x100, 0x8, 0x2, 0x8}, {0x2, 0x0, 0xbe, 0x2, 0x2, 0x1ad}, {0x3, 0x0, 0x40000, 0x1, 0x800, 0x2}, {0x9, 0x8, 0x1, 0x9, 0x80, 0x4}, {0xdf, 0x9, 0x396, 0x9, 0x8, 0xfffffffb}, {0x0, 0x3ff, 0x63, 0xffff, 0x0, 0x5}, {0x7, 0xffff8000, 0x4, 0x8c4f, 0x1, 0xd11}, {0x600, 0x10001, 0xffff, 0x245, 0xc5, 0x4}, {0x6, 0xfffffb79, 0x80, 0x3, 0x9, 0x200}, {0x9, 0x7, 0x8, 0x7, 0xffffffff, 0x3}, {0xfff, 0x9, 0x5, 0x4, 0x8, 0x10000}, {0x2, 0x3, 0x4, 0x8ea4, 0x1f, 0x7ae80}, {0xffff, 0x9c4c, 0x9, 0x7ff, 0x1000, 0x101}, {0x5, 0x4, 0x8, 0x9, 0x5, 0x5}, {0x10001, 0x56, 0x5, 0x1e, 0x9, 0x8}, {0x8245, 0x7ff, 0x6, 0x10001, 0x7fff, 0x100}, {0x200, 0x7000, 0x7, 0x3, 0x4, 0x200}, {0xf0, 0xffff, 0x9, 0x40, 0x8, 0x8e60}, {0x6, 0x100, 0x3, 0x4, 0x10001, 0x10001}, {0x8000, 0x2, 0xfffffff7, 0x7, 0x5, 0x64}, {0x2d1, 0x6, 0x7, 0x9, 0x1, 0xffffffff}, {0x3, 0x3, 0xd259, 0x5, 0x2, 0x7}, {0x100, 0x9, 0x9, 0x6, 0x4, 0x3}, {0x5, 0x8, 0x4, 0x7, 0x7}, {0x1000, 0x1, 0x3f, 0x2, 0xa74, 0x4}, {0x401, 0x5, 0xab580000, 0x8, 0x7ff}, {0xf1, 0x7, 0x9, 0x5, 0x1, 0x5}, {0x6, 0x1, 0x7, 0x8, 0x2cf, 0xfff}, {0x2, 0x4d69, 0x5, 0x8, 0x6, 0x7}, {0xf6e, 0x6, 0x7ff, 0x3, 0x7fffffff, 0x1}, {0x8, 0x6, 0x895, 0x9, 0x1, 0xe641}, {0x10000, 0x2, 0x10000, 0x0, 0x8001, 0x6}, {0x1, 0xb3, 0x2, 0x0, 0x7fffffff, 0x1}, {0x3, 0x6, 0x9b6, 0x7, 0x9d, 0x7}, {0x7f, 0x9, 0x5, 0x7, 0x3}, {0x8, 0x1, 0x7ff, 0x8001, 0x400, 0x7fff}, {0x4a03, 0x7a4, 0x8, 0x74, 0x80000001, 0x7}, {0x3ff, 0x6cd, 0x401, 0xa7c, 0x5, 0x800}, {0x8001, 0x7ff, 0x6, 0x10000, 0x80008000, 0xfe51}, {0x6, 0x7, 0x14, 0x470850aa, 0xcd, 0x5}, {0x200, 0x8, 0xe7, 0x8, 0x95, 0x6}, {0x80, 0x81, 0x6, 0x9, 0xffffc000, 0xcb53}, {0x5, 0x3, 0x0, 0x7fff, 0x8, 0x4}, {0x4, 0x81, 0xbb, 0xffff8000, 0x2, 0x400}, {0x7, 0x8, 0x401, 0x800000, 0x20, 0x3f}, {0xcf43, 0x6, 0x377, 0x1, 0xfffffff8, 0x8}, {0x847e, 0x5, 0x4, 0x1, 0x7, 0x3}, {0x6, 0x3, 0x80, 0x3f, 0xffff, 0x1}, {0x2, 0x2, 0x7, 0x6, 0x2, 0x6}, {0x3f, 0x1f, 0x45, 0x5b59, 0x4, 0x5}, {0xffffffff, 0xffffff29, 0x405c, 0x4, 0x5, 0x788f}, {0x7fffffff, 0x4, 0x8, 0x6, 0x400, 0x7f}, {0xfffffffc, 0xffff, 0x80000000, 0x7, 0x1, 0x4}, {0x5, 0x8001, 0x4, 0x6, 0x7f, 0x5}, {0x5, 0x7fffffff, 0x6, 0x20, 0x7ff, 0xfffffff8}, {0x2, 0x7fff, 0x28, 0x236a, 0x9cd, 0x5}, {0x10001, 0x6c, 0x246e1fe5, 0x1, 0x7, 0x9}, {0xffffffff, 0x40, 0x5, 0xefea, 0x5, 0x5}, {0x7, 0x6, 0x7ff, 0x1, 0x8001, 0xb7d5}, {0x5, 0x0, 0x6f, 0x9b46, 0x0, 0x100}, {0x9, 0x9, 0x401, 0x401, 0x40000, 0x3}, {0x3, 0x4, 0x7, 0x247, 0x7fff, 0xff}, {0x2, 0x4, 0x400, 0x401, 0x3, 0x698a}, {0x1000, 0x32, 0x2, 0x7da, 0x0, 0x200}, {0x7f, 0x3, 0x6, 0x9, 0x5, 0x6}, {0x1, 0x4, 0x6, 0x6, 0x1, 0x1ff}, {0x5, 0x1, 0xa8e, 0xc464, 0x2, 0x7b}, {0x9, 0x9, 0x6, 0xff, 0x4, 0x5}, {0x1, 0x7, 0x200, 0xfffffc00, 0x8, 0x1}, {0x8000, 0x5bd6, 0x4, 0xa275, 0x9, 0x41}, {0x200, 0x40, 0x100, 0xffffff00, 0x7, 0x2}, {0x1dcc, 0x4, 0x24b900, 0x400, 0x9}, {0x8, 0x3d, 0x145, 0x8, 0x10a9770a, 0x401}, {0x8, 0x7, 0x3, 0x100, 0x3fc0, 0x20}, {0x401, 0x3, 0x1, 0xb9b5, 0x1, 0xb20}, {0x10000, 0x1, 0x84, 0x3f, 0x1f, 0x7}, {0x400, 0x6b48, 0x0, 0x9, 0x80000001, 0x101}, {0x1f, 0x1000, 0x8001, 0x7, 0x904b}, {0x10000, 0x38, 0x7fff, 0x8, 0x3, 0x8}, {0x80000000, 0x7, 0x5f6, 0x1, 0xdb, 0x2}, {0x9, 0x1f, 0x400, 0x0, 0x5}, {0x79, 0x800, 0x1, 0x6, 0x7, 0xa53}, {0xfffffb88, 0xaa, 0x3f, 0x10001, 0x3, 0x2}, {0x1ff, 0x3, 0x3, 0x0, 0xffffff81, 0x200}, {0x7fff, 0x800, 0x7, 0x2, 0x5, 0x6}, {0x1, 0x40f, 0xca56, 0x6, 0x3}, {0x3, 0x7f405d5f, 0xfffffff7, 0x20, 0x9, 0x972}, {0x3be3, 0x6, 0x6, 0x4cfe, 0x34da, 0xaf}, {0x37d, 0x0, 0x10000, 0x8c, 0x9, 0x1}, {0x252, 0x5, 0x9, 0xc40, 0x7ca91735, 0x7}, {0x3, 0x2, 0x9, 0x1f, 0x0, 0x3f}, {0xa5b, 0x100, 0x7f, 0x4, 0x400, 0x3ff}, {0x7, 0x6, 0xe8, 0x3f, 0x8, 0x10000}, {0x8, 0x1, 0x8, 0x0, 0x0, 0x4}, {0x3f, 0x7, 0xfffff800, 0x77a, 0x1, 0x39}, {0x7, 0x9, 0x1ce, 0x2, 0x2, 0x9}, {0xf5c, 0x8, 0xe6, 0x100, 0x1, 0x1}, {0x3, 0xc60, 0x5, 0x800, 0xeb, 0x401}, {0x3, 0x5, 0xe9f4, 0x0, 0x100000, 0x1000}], [{}, {0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x6, 0x1}, {}, {0x3}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x7}, {0x6}, {0x2, 0x1}, {}, {0x2}, {0x1, 0x8a5c976e45667db7}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x4}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1}, {}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x4}, {}, {0x4}, {0x4, 0x1}, {}, {0x2}, {0x4}, {0x0, 0x1}, {0x3}, {}, {0x5}, {0x4}, {}, {0x5}, {0x5}, {0x5, 0x1}, {}, {0x76efc284c3083cb4}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0xb}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {}, {0x4, 0x1}, {}, {0x4}, {0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x5}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x2}], 0x1}}]}, {0x80, 0x6, "9d83babfd7990fadc164eb4fb93d3f8e9b6ae5924d21ec55af67e198948f97b2cce848b5e257f12d7bca2c566d15ec2910de2cdb67d68d57b7350cd32192992b0cbe5f0ae25c8cc0001b3b5fbced179bd16fc12b51a00e0176005fedf12ac02385970dabd0091242f6b34c34b52c62f70d7e0dbddbfb4611ec024afb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_ROUTE4_ACT={0x2470, 0x6, [@m_ife={0x107c, 0xd, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x8, 0xffffff00, 0x20000000, 0x4, 0x4}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xfff, 0x1, 0x8, 0x80000001, 0x8}}}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x44, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x3ad}]}, {0x13, 0x6, "25d0114be2876f0549f0e60c427714"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x6, 0x3}}}}, @m_gact={0x118, 0xf, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0xa0, 0x3, 0x80, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x1, 0x0, 0x100, 0x100}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xf25, 0xffffffffffffffff}}]}, {0xad, 0x6, "f7b180fef4dfe77615bb21502f3984c9b7d796b25a8fb65a3808aea3c6520d5444ab2c451e5a57a3b1dca6acbc09073d8a3a08459bc56962305acfb5bd7a3aff20fa707cb11785f7c12daba20bfb3cc1b41c08d908647e50196064da029f5a83146b93e5fcfeba745111ccb9f0a9b1c5fe58597a8bb56f4ebe64d8d36a996a8fd12a38712a19b1ff6c07a853247b7a0694854b12bfe94f051eada10edeb77196e3c1006dbb55c5842a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0xa345a45b6c926802, 0x2}}}}, @m_vlan={0x1a0, 0x12, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xeda}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x800, 0xffffffffcffffff8, 0x0, 0xf4}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x20}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0x9, 0x6, 0x40, 0x20}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x103, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_ife={0x10f4, 0xe, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x3f}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xf, 0x7ff, 0x2, 0x4, 0x7}}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x100}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x6, 0x8000, 0x3, 0x1ff, 0x10000}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x81, 0x5, 0x200, 0x26}}}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x28f7}, @IFE_META_PRIO={0x8, 0x3, @val=0x1}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xb3df}, @IFE_META_PRIO={0x8, 0x3, @val=0xffff}, @IFE_META_PRIO={0x8, 0x3, @val=0x5}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="484ad45c6497"}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @multicast}]}, {0x1004, 0x6, "bb100afbb84b7ffa0739371a5dc0f5ba1dd90b7e98cc447e49540d66fc0b5a235e6201927a17dc3a7ccd847e3937d14f1a8cf52dd0944291638512ae0e8aa213c13a51bc24aae53a705416e8b3a7b3e356fd23e8149be48335883b74ab4c11d3b77ce941dca39682c178ae6a28c5b8dcaebbd05314b064ec4c07fd709f8893bd6d91ad411562e89ff4ef2ea22d27e8afbfe82cfc71c8014c3de0993f20573852d0b611bd09d7725d723284313510e7577bcedf395a608d2d4a81ae14acb3e7837ef8fc5ce33e41da26f543965b7185417cfa542af9f6654c18ea9eb12df94aae101abf85d3013a2d657a0fe4121fbe970e832b515b6e34e8b39deac50f3ac9ee913dadc58a9d424891cf6d5def2bfd6ec04cbbb5ac20019984ce84642d13dbe6badc87fc3d04183869ec81eb721e02f3578ac52cd182d27d3ec25c679cbd19f17ff4ca7309380a08e1a0a485f039ee4b97887830e8657d7c3c2a7bbbe14eed5613d14af468e1c5d56968fa02902b366ae2129ce84264e72968cc5a4a3ba25caa05ddca9c8c5fdf0816f3f36a05f3ecf26157433a4cc6541432de790c64f88790c355dc3ffa0907d976b214d5004a31e355706f4bc345e88d86777497f3e74b07aea7651beac7b66fbc7e254dd37ba516631834408288b436fc30907d02114e79c7817b32769739193d1c2d2efd65794ca5768995babfe0c18295fe526668347b6588cca93cf9856e60845901116e797d3d1a70ab1c6a45ebc92524feff1ca3c878f4f4bb91d7d754cfff667c4b825c25bb17411e265211fd4c8c90b38466ec15524ba59b80838ed3140accb3ca5c91dc99d2c31d7fce25f5105199c6c4f2eda95ca284317b675f85b57445d97cd7080b301f50e3c1ac5f0e2a76cff70eeb4f94cce3a516ff1e9e64f7ed4a93810df17637fb0a9b31cff0438e28a201f5a706ae2db31467e43201c46949c62cb417dcdd8de73df1dade8c3c62b226bf22111de95f3fb14bee59c7a90635e29c5cacc4fac27ffb7acb4eb40376b9eec5d5663912a8115a49a36b28a8262ad3bea4ebc10d61f47eedfb77e377f9d75c4e8635b74902b734926d2d1d53f307c633624dbfb04944c1260ac926cff00f9905b4f9f2f7753a7753e95d456ce00cbb8070855e20c2cd1fedb1f623ef3e6db0937696316d3f7a9c141f617f77785b70a2d342fefa997e9c010ab56c4171fed0dbed934b221946984ebbc217b6c57dae89f2c261adf5175731517d01e3533ad872ed57bdc2e7b71b8de7dae5c8fbab62411510dfa71e92107699d29bdc275454e7519bfe716b026e13d43bd8d1e432ad923be3f39e36a6e3fccd62ae3defe405a87ba16ef0afd8dca5d2a0b4f6a55db4b7eb587c00fbfc28f3b0d5832f76607f1d3eb956cad78d1b88d9ab57caf76924f3b8c2599b6aec4ba710f77f5b879f3637b72c7b84623e3378f602515a2a0ead5c98b8190db97202f7d755baa3cb679fba1bae556e58af5faceec138e24e165c6c805a105610aa7afadc9d94419d718abe91befe25a23eff9585eb0f610c6c9cadf9efe3d7e4c81057d4ff22020d76add70a08bd63826527d8fa8f23ccc6caffe24a6710893d8af1b4b900ade0dbea7cada6968adaa2ead2e90828d1d0e3bab723f54a7c79d929d542dff9d831558b5fe7a7012631f2c42d90f927a6afe7f3071f43e37897432e1fede2f931e9227df97285288d4f40bbd75f642ce764b134be817f83ad9e0fffbb9d5232afde6c7454c2a23aec48e4a01327124e3a7b1cc1f4012b302f8dc5e2294c58c9efe5f2996b1a9bbf70874e7e5430d911bce9a44eccea4f930a096ba02f0e57833fb40c50cdcf6eb6a1794c6bbef1519fffc0d8ad04fc66dfa917ed542a2bfaa2c4af9c3cdb32d3ba6cb8686af31e650446ba6c702f2ea952cc6019202bfb0d6963093868ba22e3b039e68f185b7d84f153160ad4aa1025cab807a7448c32a2205f13db5fcfb4dc3d5e86c3b4ddda11fe6d8eed976aec3204b64da7c1d883df2b18103e934e2dba27b7bcf3763df4a35f71508dc52e3229a5fcc0b08fc53845656917aeb7cff5b38e0592dddb7ddbaff9b0f766d107eb34e7d5826698ec28dc65103b9f89a7abd83d4695552a8da37837faaa8aceb66ad382e10bdaf417acfaae2b61cf71a8469c29a19b8f33f5fd88319bd3189f2ca6fe8e5da72d317b2192874fabceaaf6478cbd83b9e1484502af0c79e412c108b927eab69d75745f6ec7d5cf752158cb42b5bda981a509dd03d6526cbb19c13093f42d55d6a5b3110415e560ce59a3a8e65b25d72f9e4d9922fe5fc38d18e5c453dbfcbef358921033d33e941e7ea98fc5bf7a3810b706f07af3db03ae2a38cc500eec946e313eafba78a6400a007756fcab3129588ba7575d6fef8d247cda41471d9dff9c8504cd12f4c6627fc73b9c383ae7097e26d767bfc8693230e1ae9a1a5cc417431ccf9036db5dda8ce1e37fad81bfc1776d3981f551ae35f3f556ad9df555b620be2a6d6d9d50694f36e9b55e6cfab3d4cf088510d4a05e1255d691ec2914c1e4caaf21d7f6ba1abd511112b1cf8bde9d620491df4e79ec00e08c2b76cb3a5c93b99de597345eeae6596683abf314339b3e899c71bc0150ec361659f673e54a6e63ce5635cdc6375e5585dbcb5365b4a355f9e4ea15d2ce051c268ef77a652e43cfce5cf1a63d14d0dee5b533097c750b5e168362d2d2ff6dcb82a5f6a568922665e132eb1cb78ba0ea056ba00a7ba5fcd9245c14bfbf60ad7b2fa6ff4f77914379b7a265c7d2f9c58c36fd25f856838eb4e182510347dd6d54714bc203f2efb0c2b20a0adf287d0e90b1627658bb4adbf8f9aaa13549ecc7244bd0b2b1370c683846bd612069be7387438467c4ad12aa96fc1f11cd0fa1f615641bdf0368ba63639440ca763db80cca25cc447b2fa69fc0478ad1d1a7b1818f58fc4699a40e45354f2d6d445eb58b8a873703b411cfb1be47405ecf2f0875b510d1572dd5200d8f5535971fe7621f5ddf5cf6201480daa259cbdf6768994ffe812cda5ab00ce1d5d01a7672647d9caf136d1ab5fe1f0f8b14d00bfd1f222691e69edc1ec01aeb7fbd854a37a24821c597c55ab34fe9372f42e5093d8973a4611b9960ce5f524aafeb2972f91f8dba502316012426a7309112daa1c48a5f11ab5189d821b649db21c414559098655b16e3360a3d3c03a7b7b22cfde6e3d6a7475c017162ec2a7b19a7b322487554ec3f7a487be3da90980f90a32c51ad8d3a4ec98ba105c34997af640e13d7308f6831b29c56c70ce6e03bcb530834a96e99ba643f28089373c36e507d662fab3493640e057d055a1c7b7eb6447e1b7a52aae238242d596b328edc2bb5deae397e3e5f6a6e3d51e1aaef1514660a377dfab7f6efcc860ae1f94a8ac331c2998226eb611033fb65384e6fe667af69f05f655d29da8938551191d9ac71ac0569e8067c8d159192f1515b58741c2f414c878e7f371e8d393ffebe4d068678b2cf75e7c8293de7ecc58203a74394d53f44c824a9e0de1a9067536a76ffed0380ded95b3df76185935597c1a8f2a526e728900631debcdadc73cf626988e99d49b57183c1acb2fd0bec07e803a075bc72e2a823cf1ce57a97f3751e0950b2f56bfe4a731a714cee83f88852fd7931b6125bb59de3d97d749f49b7bda99246d53330b1b7fe4b1ddb98e4536e6bbc19f2b2af1b7358df34c0b6b512c354c13b1865e8daeedaee66a0e9da6b16c88bfb3c83ed502f93a37b4a71a50c450d8456dfdd48f08ac5ddc33347b6b181ba911494026a4b03b5435d57cc9f737e83be13d4f4c7a5ebf0e561de3e4a25c24f21edd07c34715ebb8c5e6cbf68115febadaab34f29aea7ec5e9415ad4dbfd960a6d265e01b69c4e6495617419cd264d9775e0a48a3c265d3bd4df9d08e8662f68bd0f801a00100ec23963da3546f83416577f05e8970b1ccc8a4178d2b5d0792ab6ef2dbd22916e5dc4512cb6b3e5298eecae7b5926f6273f232e79fbe9aa6af1b2a53baf65d5c1f6cfb24103a416473c28d8647abc111b4c71088b1dc4d5e755cbf44bc160658ff5b4c8e3d840ecf8712703c3a280308b2d327b0a39145abd3e56568691375143da37a08a5ac2303c52d990f14b37cb861463fd1127e8cec81d8d85e1386b68a442a1cec3cda2974f00a0e7bc3ae9ede68c348db5d26bceffc3a0292f06f1a50cd280a8e37a97db39f7bd6cb7fb5b3b0bd26fa9bbda1120175ff14b4ebcd24669edb2b1b208f470a6323d895fe62425426f77d517d7aea414a4027c7faa8091f8ead47864ee1205f0f6838d561eaa67e8d01b5292ff5afc8f85e94b93ce617efe9eb56dd578ce9aa0e182421c250baf14022c332d84e6fe6952cc4092c7eb61943510dc34ef22811a69c1fab3293519b5480f18f7aa7fbe95719e974aed7b1f2ef70a1ecfc813eb6e75ffa09fa2d9ac705b158587b456d1270fdcfe31ee34bd225984dbea319af4efc85dad066b38790868991fd002eff217cf6e3ac6ac9516092debadf1ac93c357fc7ae0b8fc43eb4d56205b5d09048943109fdc02bdf21f6bd9d84ff906fea11b13852687aca5ef43e34c8f368a3bf463e9ab759b9cfe5475338706c41c9e62085cbdff1fcdc57e943610f72d1d210019b78b7dbff4a65f798834e49f1f1f86eff5e151c8f9f93f905ef8b85d174a46f80fc38b40ad348610beb6d759240549a75a212e3e3eb8e034e7d00032b17654951e07d043c2b15a13b963a05ceaab2495ef4370daceee389d6914bdd52d4551f9c7694204b34933dbeebbe95e3ea2b3d4fcf0947fd1f897ebb94882e185989d1625552d5dc23447fa44bc424c4ba9706003ae584758d45bec5587fed7c3ec05f6a27d994c7c410a6fc82aea138419273e4097d2a582bda0527a2676cbb6828b1923f0c6b22961d3d0f21f0433ade5fd0a7a24537e92ee8d3c9e44d2890d51bbdf616a1bb7befdf9b98b83c6ea08ca68573d8aacc0d3587468d930983ebcdb668f95d2af277b2669c14604d4b4cfb46010ca9f37b899d28cebbe05eab70ade0f5a802f0058ca9ef60220f7dc32f4f2843ea57c7b76abd84058705872b16a441ca9a8a57feb007522cdf799920927321c86d2a757c667f803b98b9e7b87fb9ebfd8985bb31b5b60e71371d179abe72346488d54cf60af2b2213f7414ed8a92b2239ce488452e150f72691171dfbb010497e986761425961584a2677d9c7333a02d33c54311032ba78810d21bcddfa54f66fc89d20c28185f6527ed112849342be98cce7e2c020a1eca76c88f63eefa1e0f108c480699bc5e23ef687a6c88a7f0d0cd7685641a34010d6b17a2f14140241743d0e7076f0280662429b63c9c9fae237b568514965e961a254873244d2803362fa769b9b7b5673bfe1a161edb9590780a096a1e5aaa94e66b3fe0ee1b5abe922efb6b6ad0ea9e2e95eb02e666ef9566dea2b081874f05d83df872c8f5fcc4c795797b53da08f1968eeeec6bf2a374bc40250575c6cc7618bee602d9a97827eb5b9ea24ad148b01360c3a3e90e62e2b561c18a56c95254bd0dace9a62edf2d28c5aec86c30bc195ef069159df6204b5677678bb3403a37511adc6c4c47267cfe216ad2f0ffe6b57d195caf6da235c4ebdc91aa1e40bb561e50e582f41374717ab895167c4b8b88da5ffef7a8bc77cb806462622429dd3c026eb38d3e2620aef10ab2fbfbf260f3c765ea041e2f019f8e3e1c64aecc80a97ce8d3cbee7e2e12922df981dd407164bdbc8cb42f8c75da9675"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_ROUTE4_ACT={0xedc, 0x6, [@m_csum={0x68, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0xf4c2, 0x2, 0x2f}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0x401, 0x6, 0x8, 0x8}, 0x4d}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbedit={0x118, 0x3, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0xfffffff8}]}, {0xe2, 0x6, "69ec4f0071c64de1b74ec4fe2799e9049981b8e4c47e679b1811298cc72be5d06af9fc1422a9189f61ab2583e75f3bda864cf0a22aab85ea22be42ac48aef8e2dfd75ae6f7ed0c33afa0b45c884f50e9766daaa9b1e94e5b8591d727e9da16aa609d0ef6422130f05ec59d051c4d29bbdadf6bc9869ae194668e7923a86d7ca21f0dfa15cef6b1af8ad152fb38a7d50672d90cadcd451c9ccb59b5741893f03ebd24c5edc1cd9d846fbeaaff44192695d4365dcdfc10363e422d708781651877e6c4f57c4c85d42add8562abbea9d934b60ddb3e652c1e7fa526276dd157"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0xca0, 0xa, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc3c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x80000000, 0x6, 0x9, 0x9, 0x8000, 0x1ff, 0x2, 0x80000000, 0x1, 0xe, 0xd25, 0x9, 0xfffffff8, 0x4, 0x0, 0x6, 0x8, 0x0, 0x1, 0x9, 0x9, 0x1, 0x35e9, 0x7fffffff, 0x8, 0x3, 0xdf75, 0x7, 0x10001, 0x0, 0xffc9, 0x8, 0x6, 0x5, 0x3ff, 0x3, 0x5a, 0x4, 0xffff0288, 0x80000001, 0x8000, 0x0, 0x1000, 0x3f, 0x9, 0xde0, 0x400, 0x80000001, 0x3, 0x27, 0x0, 0x400, 0x4, 0xffff146d, 0xffffffff, 0x9, 0x0, 0x2, 0x8000, 0x6, 0x8, 0x9, 0x8, 0x7, 0x2, 0x80000001, 0x3f, 0x3f, 0x4, 0x1, 0x0, 0x4, 0x0, 0x0, 0x100, 0x1fd, 0xffffff24, 0x7, 0x6d47, 0x8, 0x4, 0x183, 0xd37, 0xbffe, 0xfffffff9, 0x401, 0x8, 0x80000001, 0x7885, 0xbe1, 0x3, 0x4, 0x1, 0x1000, 0x6, 0x6, 0x67c, 0x6, 0x8, 0x6, 0x1, 0x252, 0x7fff, 0x2, 0x7, 0x1, 0x9, 0x1f, 0x200, 0x0, 0x1ff, 0x100, 0x1, 0x8, 0x3588e3, 0x80000001, 0xa9d, 0x8, 0xffffffe0, 0x792, 0x7, 0x1, 0x7f00, 0x4, 0xfffffffe, 0x2, 0x3, 0x1, 0x4e6, 0x10001, 0x0, 0xd8, 0x2, 0x9, 0x1, 0x101, 0xfffffff9, 0x401, 0xfffffffc, 0x7, 0x5, 0x400, 0x2, 0xfffffffd, 0xf46, 0x0, 0x6d, 0x0, 0x4, 0x100, 0x7, 0xfd, 0x18e, 0xfffffffb, 0x2, 0x7f, 0x1b, 0x20, 0x7fffffff, 0x9, 0x2, 0x401, 0x7, 0xfffffffb, 0x7, 0x7, 0xea, 0x3ff, 0xfffffffe, 0xa33b, 0x4, 0x5, 0x5, 0x6, 0x4, 0x4, 0x0, 0x9, 0x10000000, 0x6, 0x6, 0x8, 0x8, 0x3, 0x94, 0x4, 0x0, 0x4, 0x80000000, 0x7fff, 0x4031, 0x0, 0x9, 0x4, 0x3, 0x1000, 0x5d5, 0x2, 0x1, 0x5fca, 0x9, 0x7, 0x6, 0x2a2, 0x5, 0x400, 0x800, 0x64, 0x2, 0x1, 0x1, 0x7fff, 0x40, 0x9b, 0x400, 0x4, 0xffffff80, 0x6, 0xb1, 0xf85, 0x0, 0x8000, 0x3, 0x5f, 0x10001, 0x80000001, 0x2, 0x2, 0xafe4, 0x1, 0x100, 0x0, 0x7, 0x16328000, 0x80000000, 0x8, 0x53, 0xff, 0x5, 0x5, 0xfffffffb, 0x8, 0x3f, 0xaa8, 0x4, 0x8, 0x9, 0x489e, 0x0, 0xffffffff, 0x2b4, 0x2, 0x74, 0xcd69, 0x3, 0x80000000]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x71}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x8, 0x675, 0xc000000, 0x1, 0x1, 0x3f, 0x400, 0x5, 0x400, 0x8, 0x9, 0x4, 0x0, 0x3ff, 0x1, 0x1, 0x0, 0x9a, 0x6, 0x8, 0x10001, 0x7fff, 0xffffffff, 0x0, 0x1f, 0x6, 0xffffd080, 0xc17, 0x101, 0xfffeffff, 0x3, 0x1, 0x8fc, 0x0, 0x80000000, 0x2, 0x5, 0x7b68, 0xfffffc00, 0xfffffe00, 0x100000, 0x7, 0xfffffffb, 0x3d56, 0x7e45, 0x5, 0x1ff, 0x2, 0x7, 0x7ec, 0xf8a, 0xb3, 0x7, 0x0, 0x1, 0x78, 0x7, 0x1, 0x7, 0x2, 0x1, 0x4, 0x6, 0x3, 0xe716, 0x100, 0x3ff, 0x8001, 0x7fff, 0x5, 0x748, 0xfffffffa, 0x2, 0x9, 0x1, 0x4, 0x3, 0x844, 0x7c77, 0xd37, 0x200, 0x3, 0x0, 0xffffffff, 0x2, 0x7, 0x86b5, 0x8, 0x7, 0x156, 0x10000, 0x1, 0x6, 0xfff, 0x0, 0x3, 0x3, 0x964b, 0x401, 0x80000001, 0xffffffff, 0x0, 0xffffff2c, 0x800, 0xfffffff8, 0xffff, 0x3, 0x2c1, 0x1, 0x177, 0x7f, 0x4, 0x4, 0xfffffffd, 0x5, 0x87, 0x1, 0x9, 0xffffff17, 0x2, 0x1e0, 0x80000001, 0xfffffffb, 0x2, 0x3, 0x5bf0, 0x97, 0x67bb, 0x2, 0xfa1, 0x10001, 0xffffffff, 0xc355, 0x2, 0xfffffff9, 0x4, 0x845, 0x7f, 0x1, 0xe4, 0x9, 0x2, 0x3, 0x1, 0x3, 0x6, 0x9, 0xfffffffb, 0x3d800, 0x2, 0x4, 0x3, 0x6, 0x2, 0x7, 0xd87, 0x1, 0x2, 0x7ff, 0x7, 0xf2c, 0x3ff, 0x6, 0xb9ab, 0x20, 0x8, 0x7fffffff, 0x5, 0x2, 0x7f, 0x50, 0x5, 0x1, 0x8, 0x5, 0xd0, 0x800, 0x8, 0x800, 0x412, 0x2, 0x4, 0x0, 0x8, 0x3, 0x6e, 0x0, 0x0, 0x2e9, 0x2750, 0x7, 0xfffffffb, 0x1, 0x200, 0x80, 0x4, 0x6, 0x8000, 0x3, 0x81, 0x401, 0x4, 0x6, 0x9, 0x80000000, 0x7ff, 0x3, 0x5, 0x4, 0x100, 0x5, 0x800, 0x5, 0x4, 0x6, 0x7fff, 0x8, 0x7, 0x3, 0x10001, 0xc20b, 0xffffffff, 0x9, 0xc6c1, 0x7, 0xe2f, 0x7, 0x1, 0xb93, 0x8001, 0x7, 0x677, 0x9, 0x7, 0x1, 0x7, 0x7, 0x9, 0x10000, 0x3, 0x8001, 0x2, 0x7e0000, 0x800, 0x7, 0xef, 0xd444, 0x7, 0x80000001, 0xff, 0xbe8, 0x199d, 0x2, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x348b}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0x6, 0x40, 0x2, 0x9, 0x6, 0x4, 0x20, 0x0, 0x0, 0x200, 0x6, 0x6dc0679, 0x8000, 0x8, 0x5609, 0x4, 0x0, 0x1, 0x964, 0x200, 0x40, 0x5, 0x8, 0x5, 0x2, 0x8, 0x1, 0x3, 0x1ff, 0xf6eb, 0x3, 0x8000, 0x8000, 0x7e93, 0x4d, 0x7, 0x7, 0x17, 0x3af, 0x3, 0x7, 0x5, 0x10001, 0x6, 0x7f, 0x4, 0xfffff8d1, 0x8, 0x1, 0x2, 0xc6ce, 0x401, 0x5, 0x1, 0x2, 0x1, 0x9, 0x62e0, 0x8001, 0x2, 0x4, 0x1ff, 0x8, 0x6, 0xb8, 0x2, 0x40, 0x5, 0x5, 0x5, 0x8, 0x81, 0x8, 0xfffffff7, 0x40, 0x1, 0xb18, 0x6, 0x34eb, 0x1ff, 0xaf2, 0x9, 0x0, 0x0, 0xfffff801, 0x4, 0x9, 0x5, 0x3, 0x0, 0x7fffffff, 0x0, 0xffff046e, 0x4, 0x20, 0x0, 0x8000, 0x355, 0x1, 0x20, 0x0, 0x6e5b, 0x6, 0x9, 0x2, 0x9, 0x0, 0x3, 0xe3, 0x1, 0x87ba, 0x7c8ed475, 0x2, 0x5, 0xe7f5, 0x7, 0x0, 0x2, 0xfb, 0x7, 0x80000000, 0x1, 0x5, 0x4, 0x3, 0x81b, 0x4, 0x101, 0x4, 0x7b, 0x9, 0x5, 0x8e, 0x80, 0x9, 0xbc8, 0x8, 0x400, 0x613, 0x8, 0x0, 0x1000, 0x5, 0x8, 0x51, 0x9, 0x9, 0x7f, 0x0, 0x3f, 0x8000, 0x0, 0xc9, 0x7f, 0x9, 0x1, 0xb599, 0xa199, 0x8, 0x8, 0xff, 0xffffffff, 0x3, 0x3, 0x6, 0x400, 0x10001, 0x400000, 0x1f, 0x3, 0xf9c, 0x8, 0x6, 0x4, 0x0, 0x80000000, 0x4, 0xfff, 0x180000, 0x80, 0xfff, 0x2933, 0x7, 0x8000, 0x7f, 0x4, 0x80000000, 0x80, 0x7f, 0x8, 0xffffffff, 0x2, 0x8, 0x2, 0x10000, 0xffff8000, 0xb, 0x3, 0x6, 0x1, 0x6, 0x80000000, 0x8, 0x80000001, 0x7fff, 0x6, 0x40, 0x1, 0x8, 0x1, 0x81, 0x4, 0x9, 0x5d27, 0x4, 0x5e8, 0x1, 0xb78, 0x2, 0xfffff7d2, 0x20, 0x8, 0x0, 0x7, 0x401, 0x81, 0x4, 0x1a23, 0x1, 0x3, 0x400, 0x7, 0x800, 0x5, 0x7, 0x7f, 0x1000, 0x2, 0x83d, 0x80000000, 0x1, 0x3ff, 0x6, 0xff, 0x9, 0x3f, 0x800, 0x8, 0x4, 0x2, 0x4, 0x4, 0x4, 0x7, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}]]}, {0x3c, 0x6, "a82f9c0c5d40ff16a1a91b7a1508f4c28bac4d7e1d02640a0c88a63d4bafe58dab2f80fd2e88ca96723b77b4f591c84ec42070f5cb0be221"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0xb8, 0x19, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0x86, 0x6, "23b998c287fd1538c01fc3c3842fc8227fb2105e9355c9cd569ab9334002c169eca50a1f4c98d88f7fe670d9753951b97afc4d14b9d9db2fc917d2cf0b0fc1e6e9426f5a7ad14cc53f9dd8948a1b831e1563b367e02439055296049a43deb50446a532f776ec79880f228938e47c53bd0963d0ca0eccdd4f42dc7ea07f9eb2d2634d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x4}}}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x6, 0xf}}, @TCA_ROUTE4_POLICE={0xc24, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3ff}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xd9a, 0x7ff, 0xca3, 0x0, 0x7fff, 0x9, 0x2, 0x7, 0x80000000, 0xb3, 0xfff, 0xfffffffc, 0x40, 0x3, 0x9, 0x6, 0x5, 0x8, 0x6e19, 0x8, 0x3, 0x10001, 0x5, 0x7, 0x20, 0xfffffff8, 0x3, 0x9, 0x101, 0xef, 0xcf, 0x5, 0xb1, 0x7, 0x7, 0x1f, 0x4b, 0x3f, 0xfffff000, 0x5, 0x7, 0x9, 0x0, 0x8, 0x80000001, 0x401, 0x94, 0x974, 0x9, 0x101, 0x7f, 0x206, 0x831, 0x7, 0x4, 0x3, 0x200, 0x1, 0x10001, 0x6, 0xfffffc01, 0x9, 0x80000000, 0x0, 0x3b, 0x4, 0x2, 0x0, 0x4, 0x7fff, 0x5, 0x1000000, 0x1, 0x40, 0x0, 0x5d0f, 0x0, 0x9, 0x1ec, 0x200, 0x1f, 0x8, 0x1ff, 0x100, 0xffff, 0x6, 0x8, 0x401, 0x1dc, 0x7, 0x1, 0x68a, 0x9, 0x1, 0x0, 0x6d42, 0x100, 0x7, 0x3, 0x9, 0x7, 0xfff, 0x80000001, 0x7, 0xec, 0x9, 0x3, 0x2, 0x7, 0x9, 0x8, 0x986, 0x7a8, 0x2, 0x3, 0x10001, 0x4, 0x9, 0xfff, 0x102d, 0x200, 0x2, 0x0, 0x7, 0x9, 0x7fffffff, 0x2, 0x0, 0x1ff, 0xccd, 0x3, 0xff, 0x1, 0xfffffff8, 0x1, 0x2, 0x809, 0xffffff21, 0x5, 0x8, 0x101, 0x7, 0x0, 0x20, 0x7, 0x7ff, 0x857, 0x5, 0x6, 0x6, 0x4, 0xfff, 0x6, 0x822a, 0x2000, 0x4, 0xb15, 0x5, 0x4, 0x8, 0x200, 0x8000, 0x4, 0x8, 0x9, 0xffffffff, 0x8, 0x9, 0x9, 0xffffff02, 0xfff, 0x6, 0x6, 0x6, 0x6, 0x5, 0x0, 0x2, 0x10000, 0x8, 0x9, 0xd94, 0x9, 0x7, 0x4f, 0xfff, 0x6, 0x7fffffff, 0x75f, 0x80, 0x8000, 0xffffffff, 0x4, 0x1, 0x8, 0xfffffffa, 0x8001, 0x5, 0xe02a, 0x101, 0x1, 0x1, 0x0, 0xfa9, 0x7, 0x9, 0x80000000, 0x80000001, 0x5842, 0x8001, 0x690b, 0xf273, 0x9, 0x0, 0x8, 0x5, 0x1000, 0x260c, 0xc3, 0x6, 0xffffffff, 0x2, 0x10001, 0x40, 0xffffffff, 0x3, 0x7, 0x6, 0xc5db, 0xffffffff, 0x11, 0x8001, 0x0, 0x16, 0x0, 0x6, 0x3f, 0x3, 0x1c, 0x2, 0x7ff, 0x1, 0x5, 0x74ec, 0xeb8, 0x200, 0x7, 0x6, 0x1, 0x8000, 0xfffffff9, 0xff, 0x3, 0x2, 0xffff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x4, 0x6, 0x80000000, 0x57ea4094, 0x7b6, 0x7, 0x0, 0x3, 0x2, 0x6, 0x20, 0x1f, 0x1, 0x8c01, 0x40, 0x5, 0x74ba, 0x20000000, 0x2, 0x45, 0x5, 0x1000, 0x0, 0x10001, 0x80, 0x8, 0x3f, 0x81, 0xec, 0x6, 0x2, 0x4c, 0x1, 0xfff, 0x7ff, 0x6, 0x4, 0x8, 0x40, 0xfffffff7, 0x7fff, 0x6, 0x80000001, 0x100, 0x4, 0x10000, 0x8000, 0x39, 0x1ff, 0xffffffff, 0x200, 0xfff, 0x5, 0x0, 0x2, 0x5, 0x4, 0x4, 0x0, 0x8, 0x8, 0x1, 0x0, 0x8001, 0x8, 0x3f, 0x7, 0x400, 0x9, 0x9, 0x0, 0x5, 0x2, 0x0, 0x9, 0x6, 0xfffffffe, 0x1c, 0x1f, 0x5, 0x3, 0x81, 0x800, 0x1345, 0x1a9, 0xc09, 0x1, 0x7f, 0xffff0000, 0x1, 0x3, 0x0, 0x8001, 0xffffffff, 0x80, 0x10001, 0x7, 0x3, 0x7, 0x7fff, 0x0, 0xfffffff8, 0x10001, 0xffff, 0x3, 0x7, 0x400, 0x80000001, 0x900, 0x0, 0x8, 0x4, 0x81, 0x807, 0x3, 0x80000000, 0x3, 0x80, 0xffffff83, 0x9, 0x8, 0xcd, 0xb, 0x3, 0xa61, 0x9, 0x5, 0x9, 0x80, 0x7, 0x81, 0x2, 0x1, 0x0, 0x78, 0xd87, 0x7, 0x20, 0x4c, 0x3, 0x3, 0x0, 0x4, 0x0, 0x0, 0x80, 0xffff, 0x97, 0x3ff, 0x100, 0xac, 0x1, 0x1, 0x3, 0x5, 0x6, 0xfffffff9, 0x81, 0x1, 0x9, 0x5, 0xb0d1, 0xfffffffd, 0x66f, 0x7fffffff, 0x3ff, 0x3ff, 0x8, 0xf0, 0x0, 0x80, 0x4, 0x8, 0x1f, 0x7, 0x1f, 0x5145, 0xffff, 0xfffffffd, 0xd40c, 0x6, 0x7, 0x6, 0x5, 0x2, 0x8, 0x20, 0x5, 0x8, 0xffffff80, 0x7, 0x0, 0xdd, 0x3, 0x60000, 0x3e9, 0x3, 0x20, 0x0, 0xbbfe, 0x4, 0x10000, 0x8, 0x6f4, 0x54, 0x1000, 0xfffffffa, 0x9, 0x5, 0x6f9b, 0x7, 0x53a, 0x0, 0x9, 0xcbc9, 0x401, 0xd859, 0x0, 0x40, 0x4, 0xdcae, 0x1, 0x100, 0xfffffff8, 0x3ff, 0x6, 0x4, 0x535, 0x6, 0x9, 0x3, 0x5, 0xfff, 0x13, 0x8000, 0x6, 0x4, 0x7fffffff, 0x401, 0x1, 0x98, 0x1, 0x4, 0x7, 0x2, 0x6, 0x22d8, 0xbc6c, 0x7, 0x5, 0xffff, 0x7, 0x7, 0x3, 0x2a]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x6ffc, 0xf58a, 0x8, 0x2, 0x7, 0x0, 0x7fff, 0x7fffffff, 0xff, 0x3, 0xff, 0x3ff, 0xffffffff, 0x9, 0x0, 0x1, 0x5, 0x2, 0xe6, 0xa5, 0x20, 0x1, 0x7, 0x3f, 0x80000001, 0x5, 0xbb6, 0x6, 0x1, 0x8001, 0x1, 0x40, 0x4, 0xffffffc1, 0x4, 0x65, 0x68, 0x4, 0x9, 0x0, 0x3ff, 0x0, 0x10001, 0x9, 0xfe1a, 0x100, 0x1b, 0xfffff36d, 0x2, 0x81, 0x2, 0x67c, 0x3, 0x9d1a, 0x7ff, 0xf943, 0xfff, 0x9, 0xfff, 0x2, 0xe6, 0x741f, 0x7075, 0x1, 0x3, 0x6, 0x9, 0x4000000, 0x6, 0xffffffff, 0x2, 0x80, 0x9, 0x8, 0x9, 0x401, 0x4, 0x1f, 0x5, 0x5, 0xbd8d, 0x3c, 0x100, 0x6, 0x6, 0x9, 0x49, 0x2, 0x3f, 0xffffffff, 0x4, 0x3, 0xffffffff, 0x2d128450, 0x2, 0x8, 0x40, 0x1000, 0x100, 0x3, 0x3ff, 0x4, 0x5, 0x0, 0x2, 0x6, 0x32, 0x6, 0x1, 0x20, 0x4d8, 0xffffc9f5, 0x5d, 0x8000, 0x80000000, 0xdf6, 0xff, 0x8, 0x5, 0x0, 0x2, 0x1f, 0x3f1, 0x5, 0x3, 0x1f, 0x1f, 0x3, 0x80, 0x575d, 0x100, 0x8, 0x8001, 0x2, 0x8, 0x800, 0x3, 0x2, 0x2, 0x8, 0x7, 0x0, 0x3, 0x7f, 0xff, 0x401, 0x1000, 0x800, 0x1, 0x7d, 0x2, 0x3f, 0x2, 0x3, 0xfff, 0xfffffff7, 0x3, 0x0, 0x0, 0x1, 0x1f, 0x4, 0x0, 0x13, 0x100, 0x7fffffff, 0x8, 0x4, 0x7fffffff, 0x0, 0x43, 0x100, 0xfffffffa, 0x8001, 0xef, 0x9, 0x1ff, 0x8, 0x40, 0x86, 0x6, 0x10000, 0x7fffffff, 0x9, 0x2, 0x6, 0xcffe, 0x7, 0xfa, 0x8, 0x10000, 0x3, 0xf684, 0xffff, 0x9, 0xffff, 0x5, 0x30000000, 0xa8, 0x3, 0x4, 0x0, 0x0, 0x1fffc00, 0x6, 0x9bc8, 0x5, 0x8, 0x8, 0x7, 0x800, 0x5, 0xd1, 0x7, 0x5, 0x62, 0x0, 0x4, 0x1, 0x100, 0x6, 0x8, 0xb9a, 0x4, 0xfffffffd, 0x5bb5, 0xff, 0x549c, 0x8, 0x6f8, 0x5c7894e3, 0x200, 0x0, 0x101, 0xffffffff, 0x4, 0x52600000, 0x5, 0x8000, 0x2, 0x100, 0x6, 0x1000200, 0x0, 0xfffffffc, 0x4, 0x3, 0x1, 0x2, 0x7f, 0x1, 0x8001, 0x9, 0x7fff, 0x5]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IP_TTL_MASK={0x5}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}]}}]}, 0x7ea4}}, 0x4000084) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb020000000000080045000078000000000011907800000000b90f58bd3c75d7fa2d649078020000000000000002000000000000010300390401070502000000016a3000000000000000000000000000a94c84bbeb3018ad591b661fe808b21b68694c875dfb1be5d2a0057a62022a1564a329d3a13bd5b6cc6a9471314a1d8c69529654d4403ddeb71ca87729a13ac353ed562b5517832a2dac5d88ad6d426751588202a53fda6e4fdbdd47968c6ef700a405a4e05d0129963ef003aaf6c41d381411ac9e5706e39f4ac81456bb7b0aa2e15aa523a20b5d300e", @ANYRESOCT=r0], 0x0) 13:07:09 executing program 5: unshare(0x40040000) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000340)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000380)={0x0, "ba170ff7fc214c89f4520ef6fb1a9fedd9ebf92e63b88691d5f037fb5e58f51bde8b5500000000000077a700"}, 0x48, 0xfffffffffffffffb) unshare(0x22040480) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000080)) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="d80100001200000128bd7000fddbdf25180101cd4e204e23080000000300000006000000000000000008", @ANYRES32=0x0, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x4000044}, 0x20044050) keyctl$get_keyring_id(0x0, r0, 0x0) keyctl$update(0x2, r0, &(0x7f0000001000), 0x0) [ 928.353895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="9822d4ed293603186a6f76726e616c5f5073796e635f636f6d6d69742c006ece38a293a1"]) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4010, r1, 0xb741f000) [ 928.432146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 928.491624] IPVS: ftp: loaded support on port[0] = 21 [ 928.553454] EXT4-fs (loop3): Unrecognized mount option "")6jovrnal_Psync_commit" or missing value 13:07:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8e1be837fd9c9fd01adf9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000022000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9de36f475c75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904eade3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d9018000008dd952595d78e9583bf2ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfcd598374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90e22329d1d70a2c93508cbfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def36142705000000e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bc74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf35cca2e577e206a758a3f02816b4e097cfa3d46e45e7949c5b50691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1fc62ce88dc313d913e041dd6e83a1ac41c466757c5dd07ea2c5d62adad0a6"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000001080)={0x5, 0x70, 0x5, 0x1, 0x7, 0x0, 0x0, 0x2, 0x21, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x8}, 0x20, 0x0, 0x3, 0x0, 0x80000000, 0x8, 0x8}) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x81, 0x7, 0x0, 0x40, 0x0, 0x8356, 0x20, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x2308, 0x40, 0x2, 0x0, 0x3, 0x4, 0x56b}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd4de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d83187933b474b67b2b4b777b", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:07:10 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0, 0xfffe}]}) chdir(&(0x7f0000000140)='./file0\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) memfd_create(0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000004) r3 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x0, 0x15) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000020c0)="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", 0x1134}, {&(0x7f0000000380)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8a29a5e46512b84d3910adadd7baf90836512e0b520000000000000622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de72f42728062aab10a41daece8c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e", 0xea}], 0x3, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000300)=0x8281336) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x718, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 928.907274] IPVS: ftp: loaded support on port[0] = 21 [ 928.911776] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:07:12 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x402a0600, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0a29c80000dd6d650000000000004064000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="3e51685a1c5733cf87cda96b2530b2e4a738cd034e558cf0cfed2d1263ac07de6c7ab2f2a0a0da190fb9c49aaa6dd019d2ac3faabd64297de558e138cfc49e1205aa244df514d599fa3c11bf345e89fb5f651bad9dd9867596459948c92fbf033e73ad6d596bd194f24d4b235bc38a9a9161eecc0bc6028bc9d79dcb1bbd1f870263"], 0x44}}, 0x0) 13:07:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000001040)=@newchain={0x310c, 0x64, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x10, 0xf}, {0x4, 0xffe0}, {0xb, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x40}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1568, 0x2, [@TCA_U32_SEL={0xb4, 0x5, {0x4, 0x1, 0x3, 0x1, 0xff, 0x3ff, 0x40, 0x8, [{0x81, 0x5, 0x7, 0x6}, {0x4, 0xc1, 0x4, 0x6}, {0x7f, 0x1f, 0xfff, 0x4}, {0x7, 0xe0, 0x7}, {0x1ff, 0x1, 0x8000, 0x18}, {0xfffff001, 0x4, 0x7, 0x1000}, {0x8, 0x2, 0x0, 0x6}, {0xffff, 0x80000000, 0x6, 0x80000000}, {0xff7, 0x5, 0x7f, 0x3}, {0x4, 0x8001, 0x39, 0x3}]}}, @TCA_U32_DIVISOR={0x8, 0x4, 0xd0}, @TCA_U32_POLICE={0xc44, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x3, 0x3, 0x1, 0x9, 0x2, 0x4, 0x2, 0x1, 0x9, 0x80000001, 0x200, 0x7fff, 0x7ff, 0x4, 0x5, 0x4, 0x80000001, 0xff, 0xffff, 0xdcaa, 0x4, 0x6, 0x7f, 0xffffffff, 0x1, 0x8c, 0x7, 0x953, 0x930, 0x800, 0x40100000, 0x8, 0x9, 0x3f, 0x9, 0x10000, 0x3, 0x3f, 0x100, 0x4, 0x1f, 0xfffffffc, 0x10000, 0xbc2f, 0x7, 0xfffffffb, 0x10001, 0x1, 0x1b5a, 0x4, 0x0, 0x101, 0x6, 0x8035, 0xa3, 0x8, 0x6, 0x1519, 0x1, 0x602d0731, 0xa5, 0x4, 0xf161, 0x1, 0x0, 0x6, 0xfff, 0x6, 0x8, 0x7, 0xffff0001, 0x0, 0x1, 0x1f, 0x5, 0x40, 0x3, 0x9, 0x1, 0x4, 0x7, 0xc1, 0x5, 0xfffffff7, 0xc6f, 0x7, 0x6, 0x1, 0x0, 0x200, 0x2, 0x1, 0x8, 0x6, 0x5, 0x5, 0x4, 0x7, 0x3, 0x4, 0x8, 0xfffffff7, 0x7ff, 0x0, 0x2, 0xa8e9, 0xffff0001, 0x6, 0x7fff, 0x101, 0x1000, 0x8, 0xde, 0xe35, 0x65, 0x10001, 0x836, 0xfff, 0x80, 0xfffffcfd, 0x0, 0x1, 0xfff, 0x10001, 0xd0, 0x1, 0x81, 0x50e9, 0x20, 0xfffffffa, 0x6, 0xffffff00, 0x63595c99, 0x7, 0x5, 0x1ff, 0x100, 0x80000001, 0x9, 0x5, 0x1, 0x5, 0x2000000, 0x7fff, 0x8, 0xfff, 0x8, 0x400, 0x7, 0xffff, 0x7fff, 0x3f, 0x401, 0x2, 0xf9, 0x2, 0x0, 0x4, 0x1, 0x1ff, 0x4, 0x4, 0x200, 0x7fffffff, 0x8, 0x2, 0x4, 0xffff9939, 0x3, 0x80, 0x4, 0x4, 0x0, 0x8, 0x2, 0x8, 0x7, 0x3, 0x0, 0x2, 0x10001, 0x8, 0x1ff, 0x2, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffff7, 0x0, 0xfff, 0x3ff, 0x7, 0x1, 0x8, 0x401, 0x7ff, 0x3, 0x1ff, 0x101, 0x200, 0x3f, 0x90e, 0x1, 0x2, 0x7, 0x9, 0xfffffffa, 0x8, 0x6, 0x3, 0x8, 0xffffffff, 0xffff0000, 0xfffffffe, 0xff, 0x10000, 0xf68, 0x1, 0x80000000, 0x76, 0xffff, 0x3, 0x9, 0x1, 0x3ff, 0xf9d, 0x9, 0x7, 0x594, 0xe523, 0x200, 0x0, 0x101, 0x80000000, 0x3ff, 0x0, 0x3f, 0x80000000, 0xffffffff, 0x3, 0x7, 0x0, 0x10001, 0x0, 0x5, 0x101, 0x2, 0x3, 0xfffffff8, 0x7, 0x1, 0x80000001, 0x4]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x7, 0x1, 0x5, 0xc266, 0x8, 0x4, 0x400, 0x9, 0x1, 0x7, 0x8, 0x3, 0x57, 0x3, 0x15797092, 0x7fff, 0xce, 0xbf, 0x3, 0x1, 0x800, 0x100, 0x6, 0x5, 0x6, 0x8, 0x9, 0x7, 0x0, 0x7, 0x2000000, 0x61ecc1f0, 0x200, 0x8, 0x1, 0x80, 0x40000, 0x2152, 0x7, 0x400, 0x9, 0x3, 0x6, 0x8000, 0x5, 0x10000, 0x6, 0xfffffffa, 0xffffffc0, 0xe2, 0x80000000, 0x8, 0x7, 0x215, 0x2, 0x7, 0x0, 0x7, 0x200, 0x101, 0x3, 0x4, 0x8000, 0x80000000, 0x7, 0x2, 0x2, 0x40, 0x1000, 0x401, 0x3, 0x6, 0x6, 0xfffffffc, 0x3, 0x0, 0x3, 0x56, 0x0, 0x7, 0x9, 0x800, 0x3, 0x3, 0x8, 0x7, 0xc62a, 0x1ff, 0x4, 0x401, 0x80000001, 0x86, 0x6, 0x118c, 0x0, 0x5, 0x70d6, 0x2, 0x0, 0x1, 0x7, 0x101, 0x1, 0x5, 0x6, 0x3, 0x2be, 0x10000, 0x9, 0xfffffffa, 0x0, 0xc0, 0x3, 0xfffffff8, 0x7, 0x93, 0xcef9, 0x10000, 0x1, 0x7dc, 0xff, 0x400, 0x7ff, 0xbb, 0x1, 0x8, 0x7fffffff, 0x9, 0x7fffffff, 0xfffffffb, 0x10000, 0x1f, 0x1ff, 0x1000, 0x3, 0x6cab, 0x6, 0x3c2, 0x4, 0x800, 0x7, 0x4, 0x2, 0x3, 0x9a2e, 0x80000001, 0x400, 0x8, 0x3, 0x2, 0x9, 0x9323, 0x3, 0x7fff, 0x1, 0x1, 0x4, 0x9ae0, 0x3e3d, 0x1, 0x9, 0x1, 0x5, 0x1, 0x59, 0x3, 0x30a1, 0x10000, 0x0, 0x40, 0x4, 0x1ff, 0xec0, 0x2, 0x0, 0x400, 0x1ff, 0x8, 0x9, 0x1, 0x8, 0x7, 0x3, 0x3, 0x4d, 0xb581, 0x100, 0xe61, 0x7, 0xffff, 0x3, 0x8, 0x6, 0xffffffff, 0x9, 0x0, 0x2ac, 0x8001, 0x9, 0x81, 0x4, 0x7ff, 0xfffffffc, 0x62d, 0x5, 0x3, 0xffffffff, 0x6, 0x5, 0xfbd, 0x40, 0x9, 0x24000, 0x3, 0x3f, 0x6, 0x2, 0x877, 0x4, 0x2, 0x800, 0x4, 0x1, 0x9c, 0x8, 0x0, 0x1, 0x2, 0x1ccc0000, 0x8, 0x100, 0x0, 0xfffffffc, 0x4, 0x8, 0x1ff, 0x6, 0xea440, 0x3, 0x10001, 0x0, 0x8, 0x2, 0x7, 0x3, 0x3ff, 0x9, 0x3c9, 0x3e, 0x8, 0x3, 0x101, 0x0, 0xea1, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0xffa, 0x1ff, 0x1, 0x4, 0x1f, 0x6, 0x80, 0x3f, 0x1, 0x1ff, 0xe050, 0x1, 0x3f, 0x3, 0x200, 0x40, 0x2, 0x4, 0x2, 0xa854, 0x20, 0x1, 0x8, 0x1, 0x3, 0xa, 0xd85, 0x1, 0x8, 0x1, 0x9, 0x1, 0x2, 0x1, 0x0, 0x7, 0x25b2, 0x10000, 0x8, 0x3cfc, 0x42, 0x6, 0x4, 0x0, 0x1ff, 0x80000001, 0x2, 0x8000, 0x0, 0x0, 0x3ff, 0x2, 0x6, 0x6, 0x5, 0x5, 0x7, 0x8, 0x2, 0xfffffffe, 0x5, 0x400000, 0x7, 0xfffffff9, 0x5, 0x1, 0xc4ee, 0x9, 0x2, 0x10001, 0x0, 0x7, 0x800, 0x3d1, 0x7, 0x3, 0x5, 0x4, 0x6, 0x0, 0x4b, 0x3, 0x9, 0xffffff92, 0x8, 0x3, 0x81, 0x1000, 0xffff0000, 0x1, 0x7, 0x0, 0x9, 0xda3c000, 0x2dc, 0x800, 0x7, 0xffff5ae8, 0x6, 0x6, 0x4, 0x3f, 0x3, 0x100, 0x1, 0x400, 0x1ff, 0x6, 0x2, 0x81, 0xffffff80, 0x1, 0xb631, 0x3, 0x3f, 0x1, 0x100, 0x3, 0x1, 0x4, 0x5, 0x8001, 0x7, 0x1, 0xb9, 0x0, 0x6, 0x4, 0x10000, 0xff, 0x0, 0x7, 0x1, 0x5, 0x0, 0x0, 0x7, 0x7, 0x58e2, 0xffff, 0x1, 0xf93, 0x108, 0x1, 0x80, 0x401, 0x10000, 0x20, 0xf6a, 0x96c2, 0x8, 0x78f2, 0x80, 0x81, 0x4, 0x6, 0xff, 0x0, 0xfff, 0x3e0, 0x7, 0x7fffffff, 0x54, 0x5, 0x2, 0x3e, 0x300000, 0x10001, 0x8b2, 0x3, 0xffff7e88, 0x4, 0x2, 0x5, 0x85, 0x6, 0x1, 0x3, 0x9, 0x7fffffff, 0x5, 0x101, 0x4, 0x2, 0x3, 0x2400, 0x401, 0x1f, 0x2, 0xffffffff, 0xffffcde3, 0x9, 0xbf6, 0x9, 0xa0a, 0x400, 0x53a7350b, 0x418, 0xad, 0x0, 0xf2e, 0x3, 0xe2e, 0x10001, 0x80000001, 0x9c, 0x575, 0x6, 0x1ff, 0x9, 0xab9, 0x7, 0xffff, 0x10000, 0xcfa9, 0x76c, 0x80000001, 0x80, 0x1, 0x5ff, 0x0, 0x5, 0x20, 0x8, 0x2, 0x0, 0x7f, 0x7fffffff, 0x0, 0x3f, 0x0, 0x2, 0x4, 0x2, 0x1, 0x7, 0x1, 0x5, 0x3, 0xfa0, 0x4, 0x7, 0x67, 0x81, 0xffffffff, 0x80000000, 0x95, 0xffff, 0xfffff8af, 0x5, 0xf88, 0x5, 0x8, 0x0, 0x9, 0x648]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}]}, @TCA_U32_POLICE={0x850, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x0, 0x400, 0xe79, 0x3, {0x3f, 0x2, 0x4, 0x8, 0x3, 0x7fffffff}, {0x2, 0x2, 0x8000, 0x7, 0x7fff}, 0xc5d, 0x6, 0x3e8000}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5dd, 0x7, 0x1, 0x800, 0x0, 0x101, 0x0, 0x9, 0x401, 0x9, 0xa4, 0x84c7, 0x40, 0x6, 0x4, 0x4, 0x40, 0x9, 0x0, 0x0, 0x101, 0x4, 0x7, 0x1f, 0x9, 0x8, 0x7, 0x3a1b, 0x7, 0x3, 0x9, 0x2, 0x8000, 0x6ec7, 0x7, 0x9, 0x401, 0x7f, 0x81, 0x9, 0x400, 0x1, 0x882, 0x7fffffff, 0x4, 0x7, 0x6, 0x7fffffff, 0x10001, 0x1000, 0x0, 0xfff, 0x2, 0x7, 0x8, 0xfffffffa, 0xfffffffa, 0x1, 0x7, 0x2, 0x7, 0x3, 0xc7, 0x3f, 0x40, 0x502, 0x3, 0xe0, 0xffff, 0x8, 0x1, 0xfffffff9, 0x3ff, 0x8, 0x7, 0x0, 0x4d, 0x6de2, 0x1, 0x64a4, 0xbb, 0x2, 0x7fff, 0x7ff, 0x7fff, 0x8, 0x5e4, 0x1, 0x20, 0x1, 0x101, 0xb3, 0x0, 0x8, 0xfffffff9, 0x4, 0x1, 0x75fd339b, 0x1, 0x9, 0xff, 0x1, 0x20, 0x6, 0x5, 0x2, 0x7fff, 0x2, 0x5, 0x1691aaa0, 0x8, 0x3, 0x3, 0x3, 0xc97, 0x4, 0x0, 0x80000001, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x7, 0x4, 0x3, 0x92e1fe9, 0x7fffffff, 0xffff, 0xffffffff, 0x1000, 0xfff, 0x1, 0x7fffffff, 0x10001, 0x7, 0x2, 0x5, 0x1, 0x3cc92d27, 0x4, 0x4, 0xda6, 0x5, 0x6, 0xfffffffb, 0x89dc, 0x5, 0x0, 0x4, 0x1, 0x10000, 0x88, 0x8, 0x6, 0x3, 0x5, 0x4, 0x7ff, 0x401, 0x1f, 0x1, 0xa2, 0x7, 0x6f82, 0x9, 0x4, 0xffffffe1, 0x1, 0x81, 0x9, 0x3f, 0x0, 0xffffffe4, 0x2, 0x4, 0x80000000, 0x4, 0x9900, 0x1, 0x8, 0x5, 0x8b, 0x0, 0x0, 0x80, 0x4000, 0x9, 0x10001, 0xa3, 0x1f, 0x80000001, 0x0, 0x400, 0x1, 0x8, 0x0, 0x5, 0xffffffff, 0x0, 0x101, 0x9, 0x9, 0x81, 0x3f00000, 0x1, 0x80000001, 0x7, 0xdfc, 0x9, 0x80000001, 0x5, 0xc00, 0x7, 0x4, 0x101, 0x7, 0x10001, 0x7, 0x7fff, 0x19, 0x9, 0xbf1, 0x3, 0xfb9, 0x7fff, 0x20, 0x73, 0x551, 0x9, 0x1, 0xfffffffa, 0xcb, 0x1, 0x3, 0x1, 0x10001, 0x5, 0x6, 0x1000, 0x2, 0x1f, 0x6, 0x8, 0x7ff, 0x7ff, 0x8000, 0xcfc, 0x6, 0x7, 0xfff, 0x10000, 0x8, 0x9, 0xfffffffe, 0x6]}, @TCA_POLICE_RATE={0x404, 0x2, [0xff, 0x0, 0x2f4, 0x80, 0x1ff, 0xce2, 0xffffc9dd, 0x4, 0x2, 0xeb07, 0x844d, 0x4, 0x5, 0x6, 0x9, 0x8000, 0x1, 0x0, 0x6, 0x2, 0x5, 0x7, 0x0, 0x20, 0x8, 0x101, 0x80000000, 0x641, 0x400, 0xfff, 0x3ff, 0xfffffff7, 0x80000001, 0x2, 0x3f, 0x2, 0x7, 0x71, 0x8, 0x401, 0x7, 0x2, 0x1, 0x10001, 0xfffffffa, 0x2593b8fe, 0x8, 0xc0, 0x0, 0x9, 0xfff, 0x5, 0x1ff, 0x72, 0x8, 0x6, 0x1b362fda, 0x7ff, 0x8, 0xed, 0x2, 0x8, 0x20, 0x4, 0x7ff, 0x9, 0xbed4, 0x3, 0x1000, 0x1e800, 0x3f, 0x1, 0x2, 0x3, 0x37, 0x411, 0x0, 0x8, 0x5, 0xfffffffc, 0x1, 0x7, 0x1, 0x9, 0x1, 0x4a, 0xf5f, 0xe0000000, 0x3, 0x3, 0x2, 0x2, 0x8, 0x88, 0x7, 0x2, 0x9, 0x70e, 0x9, 0x3, 0x6, 0x7fff, 0x0, 0x1, 0xf05a, 0x2, 0x6000000, 0x2, 0x80, 0x8, 0x2, 0x80000000, 0xfffffffe, 0x8, 0xfffff1fa, 0x800, 0x7, 0xffff8000, 0x5, 0x5, 0x9, 0x10000, 0x2, 0x80, 0xfffffd04, 0x80000001, 0x0, 0x1, 0x4, 0xff, 0xfff, 0x1ff, 0x8001, 0xa781, 0x3, 0x7896, 0xfffff000, 0xfffffffd, 0x3, 0x1, 0x5, 0x59, 0x3800000, 0x5, 0x4, 0x0, 0x2, 0xff, 0x40, 0x8, 0x4, 0x77a0, 0x0, 0x9, 0xfffff001, 0x1, 0x7ff, 0xd9a, 0x1000, 0xffffffff, 0x2, 0x401, 0x9, 0x101, 0x4, 0x7, 0x3, 0x1ff, 0xfff, 0x7fff, 0x1, 0x800, 0x8, 0x1f, 0x5, 0x3ff, 0x588, 0x7, 0x100, 0x5, 0x3, 0x8001, 0xfffffffc, 0x20, 0x9, 0x2, 0x69c, 0x7f, 0x6, 0x6cd, 0x0, 0x7, 0x401, 0x9, 0x1, 0x4, 0x0, 0xc00000, 0x80, 0x4, 0x4, 0x2, 0xfffffff9, 0x9, 0x10000, 0x10001, 0x8, 0x1, 0x8000, 0x85df, 0x7, 0x4, 0x2, 0x5, 0x3ff, 0x3, 0x9, 0xff, 0x0, 0x7ff, 0x506, 0x7, 0x6, 0xfffffff8, 0x7ff, 0x60c, 0x8000, 0x4, 0x400, 0x8, 0x7, 0x0, 0xe1, 0x8, 0x728, 0x8001, 0x5, 0xf162, 0x8, 0x5, 0x2, 0x0, 0xc81, 0x4, 0x34, 0x3, 0x3ff, 0x51, 0xfffeffff, 0x0, 0x1, 0xffffffff, 0x2, 0xffffffff, 0x3]}]}, @TCA_U32_INDEV={0x14, 0x8, 'wg1\x00'}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x128c, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0xffe0}}, @TCA_RSVP_ACT={0xc44, 0x6, [@m_connmark={0x13c, 0x18, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0xffffffffeffffff3, 0xfffff989, 0x7fff}, 0x7cbb}}]}, {0xf0, 0x6, "908df2bc13b6434e140e6388257a26d82592cf14c4aa136901bf846037217e8d31664573a3d71c5003d22178d9a836ef70b8bf9a06fd9162c7c6d85f1741ea3d1b79b34142f011ba9acdd3e2e5579d441963622fab68de1b8e9a5fbeb60b1ecc958d38a5f8aaebdc40b7277bc2057a7dde8e186a8d434637981b5fea154655f193d929f1a96e94cadcb81ba98784e3dd87b2493bd79a9d6541c506f05d13d465b1d38760cec259d46633acf8e64fa1b447459ba8e8115401f4facc0798fa9aea4b41d4edd1fe87fd2963824dd7e4a688a2e24ca01538bb0e1b991b8e1e77bf962ea928efcc5b6fe541c94ea3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_connmark={0x120, 0x10, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7ff, 0x7, 0x0, 0x401, 0x4a}, 0x20}}]}, {0xd1, 0x6, "e2f941ee0e8101d39ab474e79a669a36e1a9158b9b2115d9fc210c7ea41dd8f41fc59249e401c5daa564f1a0679aa1d3a1eb7ddc5476230757d6f4a4e4a815b5ee7c3ce5b96b9dd704a379f60da31fc2a539f0bf35dc387941c56e157f706be72b7056f2068f67cc61d2fafc72eea4bc785de120bf009bc7f2a05b49b405e79375090383b5d93816eef45a044012317f221c71fe0f73aff9ab10cd337311c1c20c775601232a0c1b3be3cf3a3ed350dfd48bf5070d900d0d87b7ea34afe8ba83ed66f50111931653b5cd2f2947"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x158, 0x1f, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7fff, 0x5, 0x6, 0x2, 0xfffffff9}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x6, 0x2, 0x101, 0x2}, 0x6}}]}, {0xee, 0x6, "e3d6bbf7ce29644a47e8af3fb27bf79b461980fe1ccecc836d819484a803dd79b058bd55c314dd71ebb04a563698e7aa31ebd3d195a7d25aa51832958d4d8ed2beb3d2b4992a8c70603425266d21911bf9ede10b682374ed8991bf45061821dd36f0d6afe3fb0fc76d69a19aa7bdbaa85c190a4869c5b5034c38d02e389f5877cf25e0524f64fadf853ee85e126a085bd20c7da3f4dfb768ed883e44e1b164fba6415319cd2b00aa55d6ba72fa63dc8910fbd7f4c3ed3db0c02c335fdc4e9d8ce6d777cd790a3d93b8449f095f979e2d99f738cf25c80301d67889034d581fc0c4c5a805ab09584fedb6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbedit={0x9c, 0x4, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0xb}}]}, {0x50, 0x6, "364b4680cc3760ef7a509b0849d7a08163640519cd3b220f0d57dea64ca8402717677f9f6265c9be5bcef626b3e85c3cd53683e812068fe82bfe4e2099b0352688fe49aabfd2f518b658efe5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mpls={0xe0, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88e7}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0x232e1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x401, 0x7, 0x849, 0x1}, 0x3}}, @TCA_MPLS_TTL={0x5, 0x7, 0x58}]}, {0x6f, 0x6, "8c032946e5d452447e1111467f0174bb11f649c8531587ad48d53d77e51b4ce8ae31f9f645f419e53ddcebcba67ef77fa9bf346d95f74fef2b9faeaf3f384bd2500b93d6733cebc84c1344cc4932bd5627d8ddc31a75c39499fc04476542426fb48b4be9c8c5ce288680d9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ipt={0x330, 0x20, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x270, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x11b, 0x6, {0x3, 'nat\x00', 0x2, 0x3f, "89ee64cc6ee95a88c6b7e275595029a4a60832f24e6240336bd5661734664b07f3cc3e5612a03efcab9de26c596f44a0d13c272de4cfc8b7d616345895de90e23c1810e97ddce6cd0554e604be93cbeb0c9e655dbcf9986b37b84426cd1bc2f76ded808562c5d24f0ee9d529bc07155f9e9ec23880b9fbf4d2ac6475640cd7add541130399673042110d5b5c517f6b75ca5ebb607fb4e2a1b80bc7bffb33dda5ab54444b9018e21bddce0cf2ea5cf9204ca7249a8b4edadcb383f6bbe9b6f724254ac9d1aba86ab686d9c44c92dbe90749629b7694e7a6b6248eb9db1221fc1598fbdb187271747b1f8bdeebbbe92d3182"}}, @TCA_IPT_TARG={0x121, 0x6, {0xfffa, 'raw\x00', 0x2, 0x7f, "3d90feaec4c8622c2a807219631a8e830abeed3fe0bf0410fb99bebe8be234432e4ac270a1e6275491add2de9eacd4f81a077849a55e22bfba01a5bc94d23596917ead27ace1e0aac49eac6ceffa9cdde8ac2f7666fe29997ba62fc7e74ba00073f2c9adc213c1a386daf2f3a31f6b90b9c88db906297b27ed8a25413ee76a64117ed66c88934ce51234aec218f4a37f477855a0bbc7603d6c4e41423e2a71e15c5226934377930a2cf897c0d04fba5ec8f030128a03fba27922c0623590d4172ef23b303e91272ddd3f71337802a49eafaba0be01287da7908641e14435c9543cae747de57ac0d03b4ee3ce2c230648e8b70a542aff00"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x9a, 0x6, "a7984c7fbf025e263545a182d619ba8c30353a43c48c4eb9e0109d3c1c5d619528b686b34da9d0784001dc8763696eabddde0dff736affd0872796f2295240b02dd82769596a0cf2a1c605d234b20378dbd95425a49f8fa5d0b728cd3f84d92116498cd46c4858e1e1295fc89653194905435e683b57abfa13766e1cf92ab152250eb0213b28b32f0267242e212b44973ff5db71859b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_vlan={0xa4, 0xd, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xdc4}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd0e}]}, {0x3d, 0x6, "b4302117dcf068524629cb020db3d4173879089a2b01d2d988bc34292f0d0a824e8763846c166a16d25ea7640b328b50464db2c3cf64f95719"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x180, 0x5, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @random="12e8cdcd9834"}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x80000000, 0x7, 0x7, 0x2}}}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x3f}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x8}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7fff, 0x4, 0x3, 0x6, 0x1f}}}]}, {0xe9, 0x6, "2f3fbbc820afe6eeb3aea657c8d336b7bf300d1bf965eb6b199fdcd02ba48bd34802b8e6659d0ee213b9dc2eb3bb35dfa6704bf75a78f8ee1394984dd3b98387561166e7ede6ff438f66587e4e175c86c9490d33fc9dcdad21eb314abf800110e381c9936b1b8afdda65efa7f9fba390e059e415109602daafe26f842877ef285f7b5e4f141e4bc3feacabdcf02616b4479bd046730de6017762ad59e27d80562793cb9be8e47774a57e27c4a483beeb99147fb4135f9af662327df57e42f167b33197b97e32916e8fc6fbef4a47681051a64e48206045e2e316bf5fbd1057bc080bf5512f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0xe4, 0x4, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xbf46}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}, @TCA_SAMPLE_RATE={0x8}]}, {0x8f, 0x6, "0c83d1ebba13293de90249282e03375e46065202fe3d551379bd1574315a16c28db5e5fbb9439b06478bcfb4eeabdc232ab09b63a86c7994021944c6b4cd2c8c8321b4b0c2ac02d7eeb0bd56c57d97f5184607ee6737d9dc6a45e409411dbdb644a4be25d6309f32713393d337228cad00af62024737a9ee9b126616d3cd4db5781a865218ddded8d7d20d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_xt={0xd8, 0xb, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0xa0, 0x6, "b20196e61c1d9a4dd32e5f26992ffc99065e5d2da4cf7766d908686cdbdef37b4fcef014ac3ccdbd55677f4f652af8675f4d73435d94ccd9a8642699a347b690cc283ecd649bbcfeb6713cc28cb3dbc20f2c9cb1ef80f7d76e160536601ef7a2407f925cf2445dfea196d6b89de21fe0aae85b45ace2a1671102d121e65a02e4718216aedd138887af14d9331b97b092011a7e1715d51494f37be28f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_ACT={0x634, 0x6, [@m_gact={0xc0, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x187, 0x3}}]}, {0x86, 0x6, "af73006be7244b4f50128c617e2d20915de20b67e2b6e3800674e14f5ddee94274ed048c88be951174612c0dab0bffc3796a2b79e5a3ec031d25959df208825df41b0d2caef13ed0b0c15fac64886a8413886e8cbae2d3598a54bc49dba5ddcb0e6791e9413f993fb3a90f9beb1f97f8f371038da1fa93e7af4d8527c984dcf126c2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0x1b0, 0x9, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7e, 0x10001, 0x4, 0x7, 0x7}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x7, 0x8, 0xfffffffa, 0x100}, @broadcast, @dev={0xac, 0x14, 0x14, 0xa}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1, 0x0, 0x2, 0x7ff}, @local, @private=0xa010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xef, 0x3, 0x3, 0x2, 0x9}, @multicast1, @loopback, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x400, 0x3, 0xffff, 0x2075}, @local, @local, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x25a, 0xffffffffffffffff, 0x7f, 0x8}, @empty, @dev={0xac, 0x14, 0x14, 0x18}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1e0, 0x7f, 0x20000000, 0x80, 0x6}, @empty, @loopback, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x2, 0x1, 0x0, 0x401}, @local, @multicast2, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x1, 0x10000000, 0x401, 0x5c}, @private=0xa010101, @broadcast, 0xffffff00, 0x1}}]}, {0x1d, 0x6, "661d203214233ab44ca826b20767c388680b989435eb694ba7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x9c, 0x20, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x8000}, @TCA_CTINFO_ACT={0x18, 0x3, {0x1f, 0x6, 0x7, 0x2940}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xd5a}]}, {0x3e, 0x6, "b01ecbef6dbfdffd3c2c4aa745bfab826780dce0f6a0aa831036870fcca6da46627a4f282f0849b8869d6a737394e33695e2ae535a8a9c2a3308"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ife={0xb4, 0x3, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x7}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x2}, @IFE_META_PRIO={0x8, 0x3, @val=0x7}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}]}, @TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x4}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x28, 0x6, "76c9892a24fb95057257b46be5818f8bc0bcb5de27fb71cf4c902c46f3d3c18ef0670d4e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x6, 0x1}}}}, @m_ife={0x120, 0x4, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x25}}, @TCA_IFE_TYPE={0x6, 0x5, 0x3}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x2e}}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x80000001}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x20}, @IFE_META_PRIO={0x8, 0x3, @val=0x3}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x800}]}, {0xa5, 0x6, "1e6d720e85ec0fa27b6fbc22bee024ac87f85ba187c0cd9d187b8a54047d84aad8b821d8ea88f1afdfaf6c4618a4025422c1bee47c5b0a6692c10db343598f2181cb74a71e48ba4c5c10b0c86f62942b22f18129c4be6074a8ae1167b098bc84787d897102f8b2be531337cdb78ae06457e696a718268d96b49fba52acceeaeda9ebeb23a2f0635df6e07cbc49f0a79f1e1ae4b20470583017bf3ce09cc0451e11"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0x150, 0xb, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x433, 0x401, 0x0, 0x101, 0x3}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xffffffff, 0xaf, 0x0, 0x1ff, 0x9}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x1ff, 0x20000000, 0x401, 0x9}}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xffe0}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x10001}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x80000001, 0x401, 0x6, 0x1f, 0x4}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xffffdccc, 0x4, 0x7, 0x20, 0x152a}}]}, {0x89, 0x6, "a8b5cffc154be5789a1cb87dba013f5a7b8e9b7d2cadc5af37512c2a9fa0d24b0d8088b1291e5fa198777cc44e56864fa6f57824cca5a41861f8f955c2193847e7713fc59b15890aa0f5421810a99ee5f02856017ca359b96eedf1f7dbac5f98b78ae4668b3ecbbff8689a453d53e510b0fd632a5c9b4ad90cd6e1f3aa39e3df9afeb3c100"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x34fb80cc63a2ac2f}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @local}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x80000000}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_1\x00'}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x88c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x8, 0x9}, {0x0, 0x7, 0xb}, 0x0, 0x2}}, @TCA_RSVP_POLICE={0x868, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x7, 0x7, 0x3f, 0x81, {0x8, 0x1, 0xfff8, 0x40, 0x7ff, 0x8}, {0x5b, 0x2, 0x0, 0x6, 0x1f, 0x7f}, 0x1, 0x3, 0x9}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x1, 0x1d5, 0x1, 0x7, 0x8, 0x401, 0x3ff, 0x0, 0x4, 0x9, 0x3, 0x9, 0x6, 0x3, 0x7ff, 0x2, 0x4, 0x6, 0x80000001, 0x6, 0x2, 0x6, 0x6, 0x2, 0x5, 0x200, 0x27b4dfaa, 0xbe17, 0x2, 0x28000, 0x5, 0x8, 0x0, 0x8, 0x5, 0xfff, 0x5, 0xffffffe0, 0x401, 0x3bb48bc6, 0x0, 0x88, 0x101, 0x5, 0x80000001, 0xffff, 0x2c1, 0xfff, 0x7, 0x94, 0x9, 0x2, 0x9, 0x0, 0x8, 0x4ecd, 0x6, 0x1, 0x5, 0x2, 0xffff, 0x8001, 0x8, 0x8, 0x8, 0xd7, 0x1095, 0xeef8, 0x6, 0x3c2b55ec, 0x0, 0x80000001, 0xffffff81, 0x0, 0x6, 0x8, 0x2, 0x7, 0xc36, 0xca7e, 0x40, 0xffff, 0x8, 0x7f, 0x20, 0x401, 0x7fff, 0x1, 0x8, 0xefc, 0x7f, 0x101, 0x10000, 0x7fffffff, 0x6, 0x2, 0x3, 0x3, 0x7, 0x868, 0x80000000, 0x4, 0x140000, 0xfffffc00, 0x40, 0xfffffe00, 0x7, 0x81, 0x4, 0x3, 0x20, 0x3, 0x9, 0x87, 0x81, 0x80000001, 0x7, 0x1ff, 0xda, 0x8000, 0x7, 0x0, 0xfffffffe, 0xffff7fff, 0x80, 0x8, 0x7, 0x5, 0x3, 0x8e, 0xffff, 0x1000, 0x7fff, 0x8, 0x40, 0xb1a3, 0x8, 0x7fff, 0x8000, 0x9, 0x100, 0x400, 0x6, 0x4, 0x5, 0x7, 0x308, 0x8, 0x4, 0x80000001, 0xfffffffe, 0x6, 0x5006, 0x46, 0x81, 0x80, 0x927, 0x1000, 0x6, 0x7fffffff, 0x101, 0x7fff, 0x101, 0x4, 0x5, 0x8, 0x2, 0x10000, 0x0, 0xffff, 0x2, 0x1, 0x33e, 0x101, 0x1f, 0x2, 0x0, 0x7, 0x8, 0x32e, 0x0, 0x3, 0x2, 0x51d, 0xfff, 0x4, 0x7, 0x3, 0xf0, 0x1, 0x3f, 0x26, 0x7, 0x10001, 0x1, 0x4, 0x100, 0xc35b, 0x3, 0x0, 0x3c, 0x8, 0x40, 0x3, 0x5, 0x800, 0x9, 0x3, 0x40, 0xdb8a, 0x4e7, 0x6, 0xf45, 0x10001, 0x3, 0x8, 0x3, 0x8001, 0x20, 0x71e, 0x20, 0xffffffff, 0x2, 0x7ff, 0x20, 0x9, 0x0, 0x1ff, 0x36db, 0x6, 0x7f, 0x3, 0xff, 0x1, 0x1f, 0x1, 0x8, 0x20, 0xffffffff, 0x9, 0x7ff, 0x9, 0x0, 0x7fffffff, 0x1, 0x6, 0x9, 0x80000000, 0x1ff, 0x3, 0x8, 0x0, 0x3, 0x9, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x200}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x2, 0x9d7, 0x1000, 0x6, 0x2, 0x2, 0x6, 0x80000001, 0xc, 0x8, 0x0, 0xbda7, 0x40000, 0x8000, 0xff, 0x7, 0x6, 0xff, 0x3, 0x5, 0x200, 0x10000, 0x80, 0x6, 0x3, 0xfd, 0x5d89, 0xffd, 0x8, 0x5b0, 0x4, 0x5, 0x6a, 0x3, 0x4, 0x47b, 0x80, 0x80000000, 0x294a, 0x8000, 0xffffffff, 0x26dc, 0xbed2, 0xfffffffb, 0xffff, 0x0, 0x2, 0x5cc, 0x1f, 0xc338, 0x28, 0x4, 0xf05, 0x7fff, 0x3000000, 0x7ff, 0x7, 0x10001, 0x7, 0x6, 0x81, 0x8000, 0x2, 0x1, 0x2, 0x724c4610, 0x9, 0x4, 0x2, 0x3f, 0x8, 0x1, 0x400, 0xc7, 0x8001, 0x79, 0x0, 0x8, 0x80000001, 0x7f, 0x0, 0x8, 0x7, 0x3, 0xe949, 0xb0ed, 0x1, 0x4, 0x8, 0x0, 0x22c, 0x35a, 0x400, 0x3, 0x18e74fd1, 0xfffffd06, 0x100, 0x0, 0xf6, 0xf8, 0x20, 0x9c8, 0x2, 0x36000000, 0x3, 0x1f, 0xfffffffa, 0x93, 0x5, 0x832, 0x3ff, 0x0, 0x1ff, 0xcf, 0x9, 0x4d, 0x10000, 0x5, 0x3f, 0x2e, 0x4, 0x3ff, 0xfc0, 0x8, 0x4, 0x3ff, 0x5, 0xfffffffd, 0x80000000, 0x5, 0x1, 0x0, 0x3, 0xf1, 0x2, 0x2, 0x200, 0x1, 0x7c9ac143, 0xdc11, 0x9, 0x58bc, 0xdf, 0x1, 0x800, 0x8, 0x1, 0x2, 0x8001, 0x5, 0x7fff, 0x81, 0x0, 0x8, 0x10000, 0x101, 0x9984, 0x606, 0x7, 0x7, 0xc4d9, 0xffffff80, 0x3, 0x44c7, 0x2741e8b7, 0x20, 0x3, 0x2, 0x0, 0x1, 0xc, 0x1, 0xffffffff, 0x3, 0x772, 0x7, 0x7, 0x0, 0x6, 0x8, 0x8, 0x8, 0x9, 0x3f, 0x3, 0x3, 0x7, 0x7, 0x7062, 0x10001, 0x7f, 0xfffffffc, 0x1, 0xffff, 0x0, 0x26, 0x1, 0x8001, 0x4f4, 0x7, 0x2, 0x6, 0x0, 0x2, 0x1, 0x14e2, 0x2, 0xfffffffa, 0x2, 0x6, 0x0, 0xffff, 0x1a2, 0x7fff, 0x100, 0x2, 0x6, 0x1, 0x1, 0xffff01e1, 0xd0, 0x1, 0xfffff000, 0x2b6, 0x1, 0x6, 0x0, 0x1ff, 0x20, 0xffff8001, 0x8, 0x3, 0x0, 0x0, 0x4, 0xffffffff, 0x5, 0x1, 0x0, 0x41, 0x2, 0xfff, 0x97, 0xff, 0x6, 0xe0, 0x10e8, 0x1, 0x6, 0x2, 0x1000, 0x6, 0x7, 0xdda4, 0x1]}, @TCA_POLICE_RATE64={0xc}]}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0xad}}, @TCA_RATE={0x6, 0x5, {0x2, 0x81}}]}, 0x310c}, 0x1, 0x0, 0x0, 0x98}, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={0x0, 0xfffff38b}, 0x8) socket$netlink(0x10, 0x3, 0x15) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0), 0x2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 13:07:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x1000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendto$inet6(r3, &(0x7f0000000080)="5e0133c854be47bfe54f06619fc8e10385c911f4541e65249a3579a99aec28891b7d8f041b59302e931dfc3da475c351c70715", 0x33, 0x801, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote, 0x7}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x20a82, 0x0) sendmsg$nl_route(r5, &(0x7f0000000880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@delnexthop={0x28, 0x69, 0x50a, 0x70bd2c, 0x25dfdbfb, {}, [{0x8}, {0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x5, 0x4}}}, 0x24}}, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x52}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[{0x781}, {0x7}], 0x0, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x1, 0x93}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "944f217b321c0b5259c92cb777fcb34cd733c2ac6cab4c472b1dc05267c9"}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [0x0, 0xff, 0xff, 0xff], [0xffffff00, 0xff, 0xffffff00, 0xff], 'batadv_slave_0\x00', 'ipvlan0\x00', {}, {}, 0x2b, 0x1, 0x1, 0x28}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 13:07:12 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x448882, 0x24) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x20000, 0x24) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x82040, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r3}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x34, 0x4, 0x8, 0x101, 0x7a0, r2, 0x3, [], r6, r7, 0x2}, 0x40) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 13:07:12 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() ptrace$cont(0xffffffffffffffff, r2, 0x100, 0x0) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r2, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") wait4(r2, 0x0, 0x80000002, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000004a0100004a01000003000000000000000700000f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f000000000500000f010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c000000000200000d000000000000000000000000000000000000000000000000080000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000c00"/359], 0x0, 0x167}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) clone(0x0, &(0x7f0000000080)="ba2e21971f1bda1b1c17070fca752f981b2343770820da4534b7ec48b6a9ad2f3a00ae97e416000c0add", 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x2, 0x1) ptrace$cont(0x7, r1, 0x0, 0x0) [ 931.304610] audit: type=1800 audit(1617541632.861:161): pid=24775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13963 res=0 [ 931.337794] nla_parse: 2 callbacks suppressed [ 931.337804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 931.404267] audit: type=1804 audit(1617541632.891:162): pid=24775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 931.532468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 931.535981] audit: type=1804 audit(1617541632.921:163): pid=24775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 931.567522] audit: type=1804 audit(1617541632.921:164): pid=24775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 13:07:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffc, 0x0, 0x8000, 0x0, 0x0, 0x81}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040001000000000008000700", @ANYBLOB="088e03004240444755450e4fc9c2b41966de0edb278d3cfbe4d58e378f0aafe02ce83d16bcddff591ab534f6d5e5ee7c3a1136c2381fbda65cc2817da966174a77d0976fb67b328e4d2933484357bd43cbc835fceeb7cc6a4d059cb4c270fff383d685fa6ca2a3492f", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5c, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ftruncate(r1, 0x6) 13:07:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x6, @private1, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="830894f400000000200012800800010073697400140002c008000100", @ANYRES32=r3, @ANYBLOB="06000f0001000000"], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 931.772518] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:07:13 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1002, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) getdents64(r0, &(0x7f0000000040)=""/11, 0xb) 13:07:13 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) truncate(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1ff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) connect$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$vsock_stream(0x28, 0x1, 0x0) readlink(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000540)=""/137, 0x89) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x4b4, 0x0, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0xf]}, [], [0x0, 0x1000000], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@mcast1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) bind$unix(r1, &(0x7f0000000680)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mount$9p_unix(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[]) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) [ 932.069319] squashfs: SQUASHFS error: unable to read inode lookup table [ 932.105126] audit: type=1804 audit(1617541633.661:165): pid=24783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 13:07:13 executing program 0: prlimit64(0x0, 0xd, &(0x7f0000000040)={0xc, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x3, 0x0, 0x80000000, 0x9, 0x4, 0x0, 0x9, 0xfffffffe}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x791, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x2, 0x0, 0x2}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817f", 0x3c}], 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x101400, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) [ 932.171415] squashfs: SQUASHFS error: unable to read inode lookup table [ 932.198902] Cannot find add_set index 0 as target [ 932.256005] audit: type=1804 audit(1617541633.661:166): pid=24783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 932.383547] Cannot find add_set index 0 as target [ 932.406657] audit: type=1804 audit(1617541633.661:167): pid=24783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 932.512228] audit: type=1804 audit(1617541633.661:168): pid=24808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 932.532109] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 932.571817] audit: type=1804 audit(1617541633.661:169): pid=24808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1461/file0" dev="sda1" ino=13963 res=1 [ 932.640699] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.646377] ieee802154 phy1 wpan1: encryption failed: -22 13:07:15 executing program 4: open(0x0, 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/229, &(0x7f0000000140)=0xe5) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 13:07:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0xa0, 0x0, "6b590e655b352ec146c412fb03495805dd40228c"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x7, @mcast2, 0xaa16}}]}, 0x80}, 0x1, 0x7}, 0x0) preadv(r1, 0x0, 0x0, 0xfffffffc, 0x1fd) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000880)) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x4, &(0x7f00000006c0)=[{&(0x7f00000003c0)="4f3a6c31d94d90ad864910439ed9a5b9db4684301720b31f55b6c7de899cd39e7fb60912bce493f79b23af7039a86831d7392643cc89b6797483ce04a26fbf25267030216c602c353d0e043d73e36c0c8e76e742446888aab4aa100176d7885529b9837f8c8cdcfeffffff481543da755288019b2e7beb36c28d1488ac411b640000000000000002893fbe1f9a90bbf7481c349f00e44f003247bf02453d6afcd9f976a276ad1588cf06ad7575893d", 0xaf}, {&(0x7f0000000980)="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", 0xef6}, {0x0, 0x0, 0x7fffffff}, {0x0, 0x0, 0x401}], 0x2800069, &(0x7f0000001880)=ANY=[@ANYBLOB="67681dbe0c484d680b3318617cc91b69643d00", @ANYBLOB="055134f038c4e233532b6ca5f4a4526f3e75d1ce7eb6a4e77c2a29eda7031d816358b9735a6d7d8deca5d62702001d23916d13df94c1d0ba62bbce9422cc14481757b814516b0c3e50f5f568c02da3d05598c9a4e95fed635fe56041423c652098727f1a865ff36b5d2da5c91ef7e49862c6f4144f1b64e56c1d94f7feca06e7a66ffa4ba0f6a4a436901520d6c2084e18166654290412759b4e6709c18a2c92ea189c41fc80479975515425c6ec3175e9928a119bc7d6418ae669fe4e5fe250f8850d3dcf1602710264e6e9ea4a8ef1f60b6b3b1d79fce5d118449ca229cd90f3518912a9c0ef7acbfb67a6", @ANYBLOB=',nls=cp850,session=0x0000000000000003,umask=00000000000000000000011,audit,func=KEXEC_KERNEL_CHECK,smackfshat=wfdno,fsname=,uid<', @ANYRESDEC=0x0, @ANYBLOB="743d6f6e746578743d73797374656d5f752c001400fb8300000000a7f7ebe5f8e8dd1b9f59951569eb82fe380db763801f506ae1068ea0809bc89ec608f64bda1f4070671c16bdbd36b3"]) 13:07:15 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, 0xffffffffffffffff, 0x8b685000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = fork() syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6e725f507a189169832c1565e9d9edbed18f0ed6cfc846bc65221ca60b73ef2b5b34bf3743443aabb3317a140507993d0b93e5dbeb33317e88cacc47883613561f91f108b2869f1559f14dc2b5fa90f66cd99eddcc72992b7958c4551c3c5c0057374aa6cca167a31916af8f0a85b537df1db72b8f0eb183850a1b6efac4670da281742dede51caa82ec3f9ca63226606eec0db68f56e9839dcf0bbd40719f7aa9df"]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) socket(0x0, 0x0, 0x20) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0, 0x0) r1 = getpgid(r0) r2 = getpid() ptrace$cont(0xffffffffffffffff, r2, 0x100, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x5175) ptrace$setregs(0xd, r2, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x2, 0xff, 0x0, 0x0, 0x3c4b, 0xc2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x4a, 0x8, 0x3, 0x4, 0x4d8, 0x200}, 0x0, 0x10, 0xffffffffffffffff, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$cont(0x18, r1, 0x90000, 0x7f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 13:07:15 executing program 0: unshare(0x2a000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0008000000000d00002800120009009a029294fcbd0ad3e9e759fa740100766574680000b922493a332b58c23828c0dcf7303a24be145bda71c3f1a06b2b6984559794a460078ca63429ea78bf7c5f2851a4cdd4c5979d5b5cb355db40b7990de62ea34308f7668548e5ff0240"], 0x48}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000280), &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x20, @loopback, 0x8}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4a20, 0x5b96, @dev={0xfe, 0x80, [], 0x2a}, 0xff}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x0) r4 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646e913dc832c0017832bf2927d91be313fbdb88ec5353d5877dcb9010f684444c6b3b6daafbe96541ca72196481917063181764e79299022c781a38f60be3024a94eb3170", @ANYRESHEX=r0]) 13:07:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x2000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 934.309251] IPVS: length: 229 != 8 13:07:16 executing program 1: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xde2ff82c2c746b08) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) setregid(0x0, 0x0) getresuid(&(0x7f0000002680), &(0x7f00000026c0), 0x0) getgid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:07:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "68644b06efaa22c27bfa503a892dda09edb47501"}, 0x15, 0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x8504368a8c4cdd99, 0x0) preadv(0xffffffffffffffff, &(0x7f00000048c0)=[{&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000440)=""/180, 0xb4}, {&(0x7f0000000640)=""/245, 0xf5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/84, 0x54}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/241, 0xf1}], 0x9, 0xfffffffb, 0x4) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x5c, 0x29, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xc, 0x1}, {0xc, 0xc}, {0xa, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x80}}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @TCA_RATE={0x6, 0x5, {0x6, 0x5}}, @TCA_RATE={0x6, 0x5, {0x0, 0x81}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x81, 0x3f}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x81}, 0x44015) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001500010000000000000000000200aaa19d00e0040001000000"], 0x18}}, 0x0) [ 934.702051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 934.773373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:07:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) 13:07:16 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)) [ 935.095742] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 13:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 935.195959] IPVS: length: 229 != 8 [ 935.226521] EXT4-fs (loop3): orphan cleanup on readonly fs 13:07:16 executing program 0: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x1, {0x81}}) [ 935.265591] EXT4-fs error (device loop3): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 935.385129] EXT4-fs error (device loop3): ext4_free_inode:283: comm syz-executor.3: reserved or nonexistent inode 3 [ 935.461319] EXT4-fs warning (device loop3): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 935.523425] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 935.544098] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:07:18 executing program 4: open(0x0, 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:18 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000002340)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r1, r2}, &(0x7f0000000540)=""/236, 0xec, &(0x7f0000000840)={&(0x7f0000000240)={'sha3-512\x00'}}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc29}, &(0x7f0000000000)={0x0, r4+30000000}, 0x0) 13:07:18 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000002040)=@md0='/dev/md0\x00', &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='aio\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000002180)='./file0\x00', 0x214881, 0x50) perf_event_open(&(0x7f0000002100)={0x5, 0x70, 0x1f, 0x2, 0x3f, 0x80, 0x0, 0x10001, 0x1505, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x80000001, 0x1f}, 0x4000, 0x9, 0x401, 0x4, 0x8000, 0x8, 0x6}, r0, 0xb, r3, 0x1) syz_emit_ethernet(0x1158, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x1122, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x202, [], [@jumbo, @generic={0x66, 0x1000, "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"}, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39e7"}}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:07:18 executing program 0: socketpair(0x0, 0x800, 0x4, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x6, 0x40, 0x2, 0x8, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x7, 0x9}, 0x4000, 0x1ff, 0x0, 0x0, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x4) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000580)=0x6) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x200, 0x0) sendmsg$kcm(r3, &(0x7f0000000440)={&(0x7f0000000380)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)="e318f0e7a2d0d33c2b5d9ee76493002c49c05560ae4a8610593a4de375c0f7a8555d867fa4d937c4103f3c03b8adc3709bb06dc8c21845c992de2ac3de3a1a370aaca451199f578ae452b64c03600bc41ae9f702f8fcce63674fe74bd7324d1594c57c4e9fb0615c695298ad7f6a6af30784d69b52ef067194efbd92cfe8e0610704b281", 0x84}, {&(0x7f0000000240)="b5c0e1672b848265abf77d39173fe368dcd810eb553c4351ad51313a22b10a77604bd6f964d1602cbdaa5af6418a4036a168bf08f801b32667a543d1f6c210dc", 0x40}], 0x2, &(0x7f0000000640)=[{0x90, 0x113, 0x100, "2a1894fe4ba5074e96c4416b1916271bd95ce5ae4bb14b246c1bde65f9ca4286afcf4605f0643ba9221a273c42cf6092b2305e82019d04c08fba578452cb64a43658427737c04bde4ed151a167baba550bde422135f0ddaba8aa288154539d426687774a9b4c3369db82ff2757cc221bb068c71b6c834f91998ca2e3"}], 0x90}, 0x4008040) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="2d696f200000000020c74d32ea02466eae7d"], 0x9) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6) 13:07:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3, 0x3, 0x3f, 0x0, 0x0, 0xffffffff, 0x13188, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x4040, 0x3, 0xfffffff7, 0x1, 0x99, 0x1f, 0x80}, 0xffffffffffffffff, 0x2, r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 13:07:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x3000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 937.365084] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 937.402389] device team0 left promiscuous mode [ 937.437131] device team_slave_0 left promiscuous mode [ 937.468139] device team_slave_1 left promiscuous mode [ 937.490926] bridge0: port 3(team0) entered disabled state [ 937.522462] bond0: team0 is up - this may be due to an out of date ifenslave 13:07:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(r3, &(0x7f0000000500)=@qipcrtr, &(0x7f0000000d80)=0x80, 0x80000) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0x6) getgroups(0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x40, 0xff, 0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 937.552059] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 937.654717] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 937.723642] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 937.736358] bridge0: port 3(team0) entered blocking state [ 937.763180] bridge0: port 3(team0) entered disabled state [ 937.788514] device team0 entered promiscuous mode [ 937.810990] device team_slave_0 entered promiscuous mode [ 937.834263] device team_slave_1 entered promiscuous mode [ 937.862028] bridge0: port 3(team0) entered blocking state [ 937.867743] bridge0: port 3(team0) entered forwarding state 13:07:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x4000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 937.920367] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 937.937967] device team0 left promiscuous mode [ 937.967117] device team_slave_0 left promiscuous mode [ 937.979089] device team_slave_1 left promiscuous mode [ 938.006491] bridge0: port 3(team0) entered disabled state [ 938.255956] bond0: team0 is up - this may be due to an out of date ifenslave [ 938.272588] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 938.286686] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 938.301646] bridge0: port 3(team0) entered blocking state 13:07:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/anycast6\x00') preadv(r0, &(0x7f0000000b00), 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x21, &(0x7f00000000c0)=0x2) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="0800000000000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x7}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="ed8100000a000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000b53044900000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000008000000000000000000000000000000000000000000000000000000000000000000000000000000059a976290000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0x1a0, 0x2240}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a00"/160, 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="000000000004000000000000000000000087c3e87affa38e6229cd483ad70000", 0x20, 0x8c00}, {&(0x7f0000000cc0)="0000000000040000000000000000000000000000000000000000000000000000676b2337d8d1273d9566a553097af1514f8f", 0x32, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {0x0, 0x0, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000000180)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallekallersyzkallers\x00'/128, 0x80, 0x24003}], 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"]) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x2400c802) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x5382, 0x750000) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x208002}, 0xc, &(0x7f00000006c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="a15e40f08f17199f9e426a513c0000000f060101000000000000000007000006050001000700000016000b000400000006000b00ffff000006000b000100000005000100070000006737afa03c9c28d901ccfd256490d4d797c01295c7b67f1ba450df4c960a67f1e3f500d29f057d956bbb7d19fc424f839779b82f94b7f817c141fc3a03cb6afe4b760f770f1c90e0af23d7884024e39058253fce536a7bcfa44860ea7d78043cf54eada07ec83e83728ca0105247036fe23f7dc9833a3f62b54b86cc9fda3065f38411baf065b1ef50ae8b49ddfc9884a455984e44809d88dbef15d486eb7d2b87d81ffde8048670fe2ee8f1748c006f"], 0x3c}, 0x1, 0x0, 0x0, 0x20004014}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000780)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)={'#! ', './file0/../file0', [{}, {0x20, 'trusted.overlay.opaque\x00'}], 0xa, "1aac24b2d7a7640ff775c9880021a7979fe8cd912153800f02fa1136b338c95e71fbe972b381cbc48d7e55d9eb239129910f485892979d9f8969153efce738d72a2fe9e981ea79361357032e8bbabeab77"}, 0x7e) rmdir(&(0x7f0000000140)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) exit(0x800) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) [ 938.327586] bridge0: port 3(team0) entered disabled state [ 938.365257] device team0 entered promiscuous mode [ 938.384965] device team_slave_0 entered promiscuous mode [ 938.411301] device team_slave_1 entered promiscuous mode [ 938.440109] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 938.452522] bridge0: port 3(team0) entered blocking state [ 938.458230] bridge0: port 3(team0) entered forwarding state 13:07:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000004d80)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x34, 0x0, @perf_bp={0x0, 0xf}, 0x18, 0x0, 0x1000, 0xe, 0x0, 0x0, 0xdc5}, r0, 0x0, 0xffffffffffffffff, 0x4) socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x80, 0x0}, 0x8000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x0, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="b6ff86d400b763d119120000fe"], &(0x7f0000000480)='syzkaller\x00', 0x3dffdacc, 0xb1, &(0x7f00000004c0)=""/177, 0x41100, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x6, 0x10001}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x19, &(0x7f0000000340)=""/25, 0x41000, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0xfcca, 0x8}, 0x10, r3, r4}, 0x78) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000440)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) sendmsg$kcm(r5, &(0x7f0000000a80)={&(0x7f0000000700)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)="99050109254c4b667115dca585fa8d8deaa63f9f60391cbc952055d4693d2c22bda7f6efa824cd3211853185c8982fb97d9c0ad32318006b71f83e2f50100e1338e5ff40171e38e0af2b20b26dcd0b074ccd021dfc5f31ce1ee7ad27fc72e312e4500e92a816f16388853a75d9dcf9fe8861fe84ef4dc20ccde85f768657eed48c0d26d81562fc9ee7c494f9393081dbe38d455f4a9409b6425d0ed59205ad9e9ba4b36c1bef4c54d4b5b731116bfad12383ba5495b99ec8f1099c2475a1", 0xbe}, {&(0x7f0000000840)="e00c91da2879fbd5550029e00166fd708fb72d4df7b8a9014c711401294a433091adbf73dc796186c81a3a45a6cfc91c700c087a696ba9c1b581c6a0b5d7f70110caaa66d3dc196d3a6f519065e2576e6eb4061015f8e5642bbf92addeab6c318f9604de63faf50a9e", 0x69}, {&(0x7f00000008c0)="dcd5ba618faa4511f0aea19a30dc458dfe4595f19f5109977ecb7d3b264e613c6f88b48aa2e55ab469615ebaef45bc393e3d35246a3eac4ab759bf4c20005f7bccdd41f46eb7ce64fd5f", 0x4a}], 0x3, &(0x7f0000000980)=[{0xe0, 0x119, 0x9, "ceea27c53d06f6fddcd56ffa276e4fc66e70de25e8e28d43a890249f54ef6ad7238ef4d5b5c3c94dedb71fbfa126da5d56d937b80ec77a7bf7831c77992d86dbde522f8fd8ef11bd838e3f17a8c67675c544730981018e90f9f5954723b251329f61d6e530a0b6a7541bd483dbd36a4323b23c31a960cf444a90b4a4fee42abfbfc42482c3557631d71a1139c44e66125420fbe5cf6cc1445248c9b3398d2a044f83510cef772ac8aa5c73c11dd0e3f6c6887c1f8154500285aebdb0e2a22f3772d4ced463e2096c1aa217339957"}], 0xe0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 13:07:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00', r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000149447fbdbdf25010000000c000200070769e665a607a913e00e8c9600000000f5937b15c898d32fde4655f987e2f8b102cd69ec02029bc384390eb0e27dde16cf3a0105acc75a2f649a5d63982a8331b674b9baa3d60d4eb8e7df18d0d604ff0d8befff6ecdd45cdb17c9be00657b3b2ff94c16c1cecd74b2d7ce973c"], 0x20}, 0x1, 0x0, 0x0, 0x850}, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x800}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20008810) 13:07:20 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x840, &(0x7f0000000100)={[{@index_on='index=on'}, {@default_permissions='default_permissions'}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}, {@xino_off='xino=off'}], [{@dont_hash='dont_hash'}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000000200)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="f792b62be4bf32599bc7f29ff4411db25bc4829588a29d7d63bbca5866208b2b481ebbda75b39610af8a1a627b24c903b9f3872ce78944a50a42160f2a999b66545234084455330fd73c57dd407f9514619b8b0b38665c1014e7391fe8d64f7cfef1ae38", 0x64}, {&(0x7f0000000180)}, {&(0x7f0000000440)="2469542f120787c64414539fe4f3f12636a8fad011dc84e85ee2895be1459dad1efaee0260ab255d2478980cb995dc2a8dcf01bf0ce02f182c7145c4fca0ffdabc6c7d87472660e5898f6cf4cf57540da09a9481402bbb6f22e43a052f8f5470bdf33c078ee7f62e68493544d63ad841540f9ae5e2aa35e6dde7ba3f17747e2e5c648adcc523ab8fd7d49b4f95ec873744a1c9c044d57593e452344540962540585ff907d5bf4649a7b7fb15998b2eeb4b0136f231163137befb49b1", 0xbc}], 0x3, &(0x7f0000000780)=[{0x58, 0x107, 0x5, "53289ce0f231772acd16606df38f71d779a966fd3e8fd649656b071544d90a1f462234f4e9d5d2ea058c82676dec25dbc92c4f63893a5f36364d9d032ffc5cca7508a31ede824f"}, {0x10, 0x10f, 0x426}, {0xd0, 0x88, 0x6, "0de509c3dddf74c4733b6d32b67302d77862a234a63689c2d26cd56baa6397f52ce201f05ebcf0021a8ccb0644c5d4f51632149875b82d99fbde20b29300aaa8bb83e08b8cbb68b8bddaa2f5557596fb061aa4eb82fbe297ab784e71e3788cfdd86bf274eb37c0debc9364f3dda0fe0a073278c4022fb558641b6b14d3d2594bdd02977f8e0546e9373541a73a80a0ed3badac2e8e202ddf0e227e388ca1aee13de749a230be862eb4c5f4a8e4cc05ecdc769773213eab6aba0f802266"}, {0xf0, 0x3a, 0x4, "835ebd19cf6c0cd78f350306558e90b1c872df47aa35c2326eba646cc9cdc74405b79c56d9c94b4eb8363f299fb3ce699db204b92bc9f845ec52b1a44126cf434dbda971059ae4b0bbc5523b3dd3b41bcba2b3ba0246180e8ee2b0c8fe45ba1dc2e1ba4225e8a954462ecfa25cb39c78156b6fbbdd0ecc8b180a6ad2f98b67de6442f5ae328f17e8088b45dfc2d1296886b3abdd03a17bd2bb739f265e805f256f66ac375a511390b86f1e30ef15ea117c4a391bab1a3d8587997427481c563d55f2f89dab408f427b2f1707c70ee27603dd743dcf8e31ae083671f182686662"}, {0xa8, 0x105, 0x1, "3fa1bacc905cdcc178c62d5fa876ef0b84cfc4f8dbe4bb4ff997d6c1968c39e357c4ef8eb3557e4630199fe1bc7bfcc9a8d178c166f9f16a041522c573c12574307e3402a516950b5fdc0991e545936ac865261f596a1c65fb18a280b6a68cb329b0874a73eecf02e8862f27a98706d12f352170333dea580f002c88801953f82f584655e5051fbb3672c03a35ec02aacd35"}, {0x110, 0x101, 0x8, "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"}, {0x58, 0x10a, 0x78f82f9e, "08d94912673d10d206aeb2c42340d29a4829d2dc71be12908e7c2224ac843235fbe6141986b2cb03b11e62018b122f378c3dcdc22b241b589bc4f34e2dfd073d058da898"}, {0x60, 0x116, 0xffffff81, "debb830b0d17e0a0544939ddd3a3ba64bb31986cff69282f7e28ab80fcaa54d7e292a24cbce05234d83781591f9a6af3d2a821da32dacc57d8c5af8708520a5e38acf48d311f38d6021d76c70d23"}], 0x498}}, {{&(0x7f0000000500)=@nfc={0x27, 0x0, 0x2, 0x2}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000580)="e4536bd3cf32a6be2b5b8572b0e3a85bb2a52906d2e8207a9b1d5c0ebd86d0e9a04a54eca81ed13bd43aa2b7919bd1dd940cfc64e79e41b4f2f9026e830bc7a83aa89c3bee660bd4373d676c8918585d91c63f207bcac90dc9c4fcb735", 0x5d}, {&(0x7f0000000600)="10d482ce58f985f8c5e3bfc49e9257ea6e8b", 0x12}, {&(0x7f0000000640)="9c99a005c4320a64b8e69132eb6dfffe07f8", 0x12}, {&(0x7f0000000c40)="25d0be23c11f533b45f124a25b1a3ceae05721d5501d89e1594c9a76baacc7bf6ebc4ff9af6062feb62815cee7f49a96a0d31356550826c3a08db75686e8d65ded22f3143bef7c0ce3e4d481a410d39e067dd9ccc46ad9cb687b5a32ffa385e8dea23e39b35dd45bb15f91f4120b318ac74d138333e002f4cd9910ae958376a52be80a7c708dc2f48da89b2d46a79837d11f154834cf1c708ca22caeefa13e0a425b0e2db6707bcd3db394692c6dc6f3838415ab0b19146cc0a3abc8eae32bdc61dbd18513", 0xc5}, {&(0x7f0000000680)="4b6e3836a35ad5da295238010fae8d00c266a9692b04121391f4d4c91e3b35e3ddc0e319d1f6f2abfc992f8235f9e2bd501dc906691f71f6143c2bf65c84ce91d043258dabcbb6", 0x47}, {&(0x7f0000000d40)="cfb19822645b148e048ce06bed4299921c451522b8d10a2b280c34cc3d563c", 0x1f}, {&(0x7f0000000d80)="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", 0xfb}], 0x7, &(0x7f0000000f00)=[{0x1010, 0x10c, 0x1, "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"}, {0x68, 0x112, 0xffff, "6668049bd7faa32dbb6eac08effa9bbad71d7232e36a2da389cc77cb4cdb53719f1df4c055b99bee7fd108e383977e7801a70ac4db2cd14eb25b815dacfd65eca5a92c8ddafb139d6c719908a744bc68912889ccbb"}, {0x110, 0x10b, 0x7, "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"}, {0x110, 0x1, 0xfffffff7, "3b3e90656ddca1a26a8147bc8705d2c21ad1bb35a7e8c7bcbf6cfe9e7708a614ef85cfdc444ee709ef4b762c77ec6e7c24c4c7f74178bd503c82a2fd1f53840419e6fab4815df1908ac0d25aaf3c453dbde2890af7bb6537fd1ae1aef02ac36d9450c867eba58fd416350ee603723bf3102dc9bd7dc12914259e0d37bc2bcea83d1074fd307201666a92b9348136f0a0ec3975fee8a2b98a2b1e4a9128c64c168c9dc254e87eeb9ef0380fa8e79180dcb45743894a2ba46b014a5b4aaeccd860950ed9a2b7739e2d829d86a435874d4635799508f0789759d4237acdb3fa854a1b1b4d930ad51d778fe90319261e73179e3f5a3647c8f80071"}, {0xa8, 0x105, 0x65, "ab74d8225b4836dfe79cf2c6b209dc41c14e40c05f419c7622f4529322b53fcc2660c864ca30d9ca4857596f71e27cdaa93b8db21cd951278a8adaedbdcc6f3cfde04e79c64f5e9c278ee7fb9d1dd1ee7f33957691e7f02989d43c737f9cc34204772f51b574dcf321c6b99e77dda9636e3d994e038962d32571497be1f805e4c11f793f1d12a1fd5f664d3ed388dcb5a18083ed"}, {0x1010, 0x84, 0x9, "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"}], 0x2350}}, {{&(0x7f0000003280)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x80}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003300)="40741e73fea6da62e401d1cda07db40870f963c32f63", 0x16}], 0x1, &(0x7f0000003380)=[{0x28, 0x115, 0x7f, "a965577e77c0464af1eadaf4b1999b071d0210356525ca"}, {0xf0, 0x10d, 0x6, "6ca3faff792ddd6e7fb5a3717764464bbdda7f545452de0912ee20dd594d545dbb4b6922e20d1e334e19a481471555e8c9b7cad328f6850f944d77ced6908628b95222271c14283f8e0b0db08449aab94176e42847cfa6fff1f416aeaa751629585b91a9e9e1a4c0ca5a199552e17b5462bb0b0cc82bcb034cb55162b40e31c20eba6e57e655b4f32e779f9ac49e491a7193e880e4862729a9253179422a34f4845e400572abf2fcc2eab51eb9a34c2da50c28cf361edc51b1a15556d79b8b2b18b3aae74cf3b6e0f40b62900fbac9c9aa706ef0668a0be898f0"}, {0x110, 0x88, 0x7, "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"}, {0x1010, 0x88, 0x0, "d49f0836350b3e8c00cb21f233f8b3fa411d72b85ffa84ba39cc6b5f4d82469dd2973b0e1082b1b539812c04dccc642cf451d6fb74ecc73b7d2e6c4f42b04168d9c82a874e0a1fa882bc596c84879dd3f3dfb65b81dfb10c9f32e47e7b6961b2dbb17189d2a2e9b732c457d954463f0889423a19cb7c41d5acb569800d87ca7fcc9f5af252e3c3fa6eb9d1fb088c8beb8ad02175751e085d4d94805082cbeb6aaacaf14a37d73c4bcafc5b6ebfd9dfb01fc53a702a14800e550b20a4bed71a8b817e5668ee4d3b2e92d5f2e3e494362ccfdf280bc992dcfc8e7342d7c452b38eece375a4d4d36fcdb3fe09a6a155be731584fd34e129ccc91aeb81f038533e62196e18039bd17f9b5afb7a06d6a423b72d59fe493ca7b63088c3b6d610ec9bff27e72a9b889519600ceb6dc0b5241ed2c9ea4ae5f55d7668952e8d8e94ec872ef69fc245ecda76d224151ea40b5f35ed938177cf84dfa32b35da78dfb99ea0c1fb05004bfb55adfd5fad4330d557a9de4dc3cab006f8261cccf62d05ca8295b67da0b55513667bbb398afeb6ff46fdc795cf9fec2d7d915d720714675dc4d5054967da41df37cc5067d75e4f172d8999ccfe376f6959ee078ce8c532c8d588b4473e913c842252b6c133a7300af758fc0bf47ce5da0ab2e2106d0024217bc04b02db32630707ac22633b74c6add914b4c96b4823ea9a8ed7dbaaef0cf5cc4dca5b6387f5a0c74049deb1f8d4c0191b7b439d341e6f23646399273164c7ec4aab84a778a6449475601747f2b6a923841cb9c1af34df8a45cbb3612a0e71f67794158f758e5d0a843372e5cc1b2eaeeb84b211bab03e600bc827f972809d8e980a8d9bb7acdac36ba4f756ccabd76c98e1df6ebd60468010e6c9cb0d91b31cf57b7588d1da32b8ad609df8fa0ad22fae8a08549c2941dba1f8e9a6da406741aed68fbf57eef64c26141acb7398effa98c8e4ffc25b2091446b834b56d9b879df654a3e880911521020cbe3c2197908de11f682585db9c5f7fe6b2ab3b4b8d476259b65e7cfc99e05219be16809b1ac664a1b2450a7810f65fab7e38bf7929944bf7fbab680fa27e559d33618afe5d47d6d9096d3b20a20d59655fe56b7acdba49cf99906236baa52f7398b0b16f8fe181a8aacb34239219104d45a1eb6095cb270002e6683084e57f9cabc08cc642f698d1813c357b82ad49f1ef4d5056f6d1105f3ca155582befc66c3a1ff4825c046c5638be4f45491f3f467ae2ddc97736bc0c9090946f55fe01dd1378bc2b6d1efbe66c06ec738a920428e2b868ff6595da52aca998904b7aec60d084ae5a09c2e4158078edbcd99785bee92aa2c3790bc93cde44bbeb1cd8ea319c67b2c3061572d2815ee8e02386fdc16f8e88c9c0ebe5bb1acd76cc3348031896ae1b3fab59b0bf43b51144c5afb7728af49c5ce86b2b0b1f66530df4e60ccd21532a2251b3310beb62a1fd9e82e72419868e1846d89c4ac22d358d45cd697c9fd2f60ae04d7b091767fe02d1e8c636439b02c91b94a1bf6bd10ba4ae643f43f4920cc901d117bdb4852501d972632a3bac8fd98b1fac5f09f08641ef873b25117c9961f8be854a328e88578e621968ef505c734706bcb6ddb322988caf10b3b5965d6001b8f2581783ee9d03b2b937efc46fdb92d66044edc4ecbd2bddc93285b46b53de2de0fb6e47bd7ea0f80d5bf8089e77438a6bcdd0fb4689f393d70b2bb3e8199d0729b028b44913ec1b4576f26572f4925ddccb6faef2147af980dd51103babb4b99c6af4ed61847652d6ad863ab48f4a98c2bca4c294861726f16439b4839bf664f96b0745285c123bae31728eeeb1c04817d4f46c03b72e909f95503b2e1e9637e8047047f8c1dcc5a42c17db1e734242a73157946487f333f2845cd4261d9f703653f476592caafe1fbd7ca40b265d5dd913692c84c7703f0fa68bc69add1151f8a5bc4511384f38fc9b1a7ce7572c328e2eeaa4b542fcbde5b21990bfec64d8bf678201e6b4a1acec5655a106e33b28b8f54e7fc46382734f55086c8aa2d23bb7e17123307f6a65cfb87fe60b6224fe8d1dacc39fd95e6764376bfc8aea8bafe0947c20309f9922ea51edf98d5f405913ba40cd13af01ede868ffae90d0138e4438c24c228ca67f227385ca0fa1419f0c49148d7dad0f52b3a7223484be523ebe4335928f7e2d9ce5ea8edc880c97cfa1d7bfb32035350c7d3a993541f4c7331aa923dd5c274e1c61ff23e904ef0a8be302c1e7042c09efee3aca330ac9dd02f1fae678e93a37aab68d88e9210e88ba8b55ca47844e02b7cb3100a6d65ce98e69b4860b1a135a6763292d19dee1a5bdacbac2f1c266f5a8b58c6e0077c7a4a74b9596d8a7972bc2e4294d2c69db7106881b388db68528d0f0d0e8626a18c452e67d7a63819dd5e59d8af1984605c27e9ab1d207652006a58ae12519480410ba38cfac351b2e4b77d04397c87fd1f14866be579eb8cd3eb9e6afe84b598f1842a12b4e2f5a2761bb25d82d5f8a33b673d3220dbf094e5a6fb1b827f12dedcf228a7a80c1fc1ea50caeabbfc0bbc848bdfc8f4e8c2c7301f4a8019e66f61513c17fca9c08c71c508a736fa01c39d44293fe8a4825e1c720dee9c31f5f94c9a896e6d7e0237b7a7ed09d64657eb24552afbfa6bd7afef061291ee0320c852773822582aae2a39679a0e94dcfff5896a4f1635e2089c238b3e9fcb3645b2875199db21cf2cbb3af2c99d4cd578c83ba1a4bd8a339fb60aadb2e4730fd734a095bb76a8c8181aa6183489e6d84f388c7669d664faa0f3b01dce58c29419c756767bb2456f6f33fa468f330a55e1c6074469ed92364517817ec2129e9d457a4d4baa0afe8c03e535a6a1b104c40ff2e94b7d147efab0292dc9ab1103e44a8025c7f6e5554453e2e63a42a18319e335342dc5c40373e20ab5a8609441aa83aab3778295268af8f1bc5a5fc5685fb1bc6366e277bb097bfa7c90a48e3731e40ec4d6286dcc0c67ab2884653426f8d1ef0d658a4e00b655dc07add3287cf98fa3d047400f2f5493cf91c9d47139dccca191ce71569d535db27e892e6eb828311e42fd9cf9a972b7cb1005525e920ac794a22f10c90740406e7cd9f0ad4af00524660cd0c36bf1c1325a85581bbc02a2e81d2c3d70d24d415dfbd194e89af146b506245d051ec5ac4129569300eb933207e2b151475f748c95a355d1e7faeb5c5e4051b8234600c1bf8a3dac05a77164e2325db32bbe87676c38c2b5afbf8aebb07f2e79e5ec2533ca068c2383c01d68abdd4cb0a10376baa6e35093f0b4d4ae637740d151bec6c495ee6d2564cdbe3181c9c8fdee7a9f7585c4a7f8c9c3ed1549aee891f52b9eff1d71984301100c2988492c135a8da8fdfb90ce8080b6a50ab0cc008e31f60dd617c75877bee478054c275c27090417165b00b113558a204b2df2cde66dff5ddfce7786316569b9ebcf636b3c849e2cd1d43e1df3ee908703132e2c9e7e480977f7166ae2c7f4a1db2a7a9007cb2e43a1b0396d16471eddcaf55f554e959b80777ac495df29c499e7cf1f563b92e72761d0cd68f65f363146b9597b8c72168b2fc7886cf31ebd73b398ffe40e4256e6b6cb6c3d221f157fa50477edd35cf4d7a10e846c4c9c870fc37727e905dedf8c18e4e7d4e5e618dae4bf2258fff51173a9b5ec72849d45969ab5a7e02d638704dd4513b080c40212387ecc73d2fc7a7e85ab2c6658fd8ed2e0ff952cfc10efdbc72de71ca947e65b8d4e4f4012699ee18be436d270039a9ada3fde92c492a4d9178cbf27ecb9686723b8c4aaf14d94fc08d2b55f767cb53bddaf94d545a2777a585c5f1b1469964ec8b0a58bd9099105d7f959a35119e662771079b87a9e349de67ea4e9935fc08445ac71baa0371fc212337a0dde4f23eb7f5cc4d0acebe9f832f604f3049851f5b829ccbc4fe5059ff272d51fc68869fec5e8e86a4593b257faaca0781a3d0ec2971aa4d0a77a3418191050c458df22b767c330b55da5a935349ddf1954e68ecdc4ca9c84ee24a38cce413a7bd5d07a4ae1c67073a05f699e084d0abd5a7f88a2f4da066004746349c36883c0b6273566f56adb809f9183e2eabd6de215188879835f2d0f11e83523a6ceb90b9f6a644f066a9b00e116df59876e35c9c324d848fd527fafe38258696e05f9e58cba7799e9ec80c2986bed0a82cd7aae293a69ca858c9726ca71407697c9f4a31d2475bfd611ddb9e667b28e0168c8d92408bff112441008ea71ac0bb5add71ca777d7c5d06d0998c4a44e351e12e58d6268706e19722aaa3eab49c8c7aa7c36586d513dc51b950940ee11d673308fc80d57106d11f31586e88d9d2a4e1116833f0edeeaec11abac9bd6bdd5c8527d660b77bcecadc7187e4bf82621b0f933bf42187f759de420d817d64b045c9ba931db0c01c0033b42fde6b7ea996590b9fddb17f23c3bf4bf15a25a5b1a142fa5a5e0cba6db6a6d57afdc946825f06f29ba7e9c274cf0aa4932edf1744e078ea39ef1b744490e28c39af5f389890e73e1b96709bb72fda532ad126b8636af82b679a98ecdb017b66053be13ea72b5ae33d3abb70d49c91bb89336b94d07a37fe69eea037f030e2651ef2285483d73383a39ddbea39a30f0d6d59a8e4ac39775d5c3d510dffa7e9417fae658a15708d3715b0917a44e1dae476f4cb625a12526c6909fefbb19ee6aa76e13d1f4e9d0cdd4e1e2f4b9877d8bac90251d2b84a9f3fba9e3009224975ecc4be3bb99d00942605cb62f623c487198c46a34f15917b5ec3757940e389f6aa070bd1c753e7731ba70b9450ac7a9eca58791990ee5450609d43aeada8a56e0c5668fd673742a65f4fd8502830e9e9a22b55586c99dc2cf887ea00d6aec168d2e3757907d43904209786f6b0226107f9b63f95f9292d619313b39f0abb04d0405362275b54a9e33426ca0dff4c21bf33600e541f5d430239049eb343190a8f72aca7c6bdcf3d55c8a86084e53866da926330501decfaca802fe5eb506a0ecb09fba58f3f8b8c9905a627e4da9c8e7ff56b066d462232482829b9672e229dab5d411e18c2cbd6b1ac9e3b515af922bcb238dd5c560f55198a7f8eaa1e5cbcb8e949601d128e0328010a320bac66391a0f791f032f1b7e2eed0c2c4279d7bae721bd670b3fdb80393eb45a5a8d1d3533473e05fcff3e86e06fac8c7c9b21cbbbe728e142ec35df65c8a49e319d4c79c018d613d4dac3bc7a8cb007441ee30d5b7196eae7ba77a96f58ecb971f8307d03765450da295d9de3973e584712c0562527c811ae4f9f82290160c522b2ce7a40c1aa8917d8fc97943d9223847bb5f3073a313944e66e6435add0fe61380223af12a17bcf1b9e48179fb7b3e4d9861af30441c278f8bec438d626907192804461e5eb225df29a83a800904f04bfdc17e485315c3504717d258552e52a3bbac4493490acb2e94d03d51b8b4e73518bdb87dbb46131e02d32e8cd284b68d3b16bca2632e254b95bf550744e6b3ffb545f8a99adee99189f98b544ad9da6875bb29f5e2688c965523dfc9248b3460c2c03efaa387b253b8c4b643e8dcbc815130a7674f98ab3fb36c51f1056e49753e6b25684d711cd61db57e2704822fd67e37a16d7c84a29fd4be2f832ce660a558227170a8226283e00c0b99aa2d2b8f38d5f107da0d1a28c93fff2c6451f72db683c76a73aa7e04f2ba2f6d405e24bb555afa5229f8995eeb29b6ccd87d1d50ff97af692981a83a3449268bf16ae74073a8e04b943e7cb921"}, {0x38, 0x1f, 0x406b, "773a63a14162843464a46f5dc575a8226a2dc7d8c1033abb8666deb1c048f1eeaf7c308a30"}, {0x30, 0x1, 0x2, "045f4fb069c2335cc89d444e5901b24cb5ae7c0defe04cbd925070fd06c3"}, {0x100, 0x84, 0xff, "8b6288794c13490a5c5d3bd37ea24d1dbe3bfe506ad320e5ec619426290fd9cf0b1df93da30e8e00a44feac9a9cc522caabd44ed37a058d8521bc9d18f3279ab56e55107f2566c4f13056272f7ddabf3946495ee3cde86c09b8a75476bcbf4528554cbb0f72b40b963fa6db5a012eb2b1213c1d77441d8821e44986f9da058cfce14af37243e141383997176db1345d5fa5dccae2275b144f21c811bc7869a6e8222f4e7fdb8a4a20bb59f24f2a0443e8c57c8dc86bd9f68d117728855e2a66e56ce861ab62f8ca3e32842160e9b9c6bb6abfbd850d3de313cde99924962c07446250e819b4bc63fdf59b55a0e31"}], 0x13a0}}], 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x0) [ 938.993220] overlayfs: unrecognized mount option "dont_hash" or missing value [ 939.115494] overlayfs: unrecognized mount option "dont_hash" or missing value [ 939.138251] overlayfs: filesystem on './bus' not supported as upperdir 13:07:21 executing program 4: open(0x0, 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) 13:07:21 executing program 0: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1494, 0x0, 0x4000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000580)=ANY=[@ANYBLOB]) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @private0}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x10010, r0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:07:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/2144], 0x850) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() tkill(r1, 0x39) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="6727545e250fa1be7ab0077e9c72c3a7c55dad4f3ae59dd9443ccf8fb7a4a7c49e2da9d6ce7d01b3d6", 0x29, 0x44809, &(0x7f0000000040)={0x2, 0x4e21, @private=0xa010100}, 0x10) 13:07:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001, 0x0, 0x78, 0x0, 0x0, 0x8, 0x8000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 13:07:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x5000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:22 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000080)='./file1\x00', 0x40200, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x120) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 13:07:22 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x1}, {0x9, 0x9, 0x4, 0x2}, {0x0, 0xfc, 0xe4}]}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 13:07:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x7, &(0x7f0000001500)=[{&(0x7f0000000180)="dcd636f40c0d206f7aaa2049821847004bc178c81061b214eb9f34dd46", 0x1d, 0xd40e}, {&(0x7f0000000280)="72b87c24b4f01cf7ca724af5cb14341838069d84b738b2dce434e6859c6dd522be9cf789d0082cb2fbbd2ca89b61190cb4745e0313709d9cf5124e9065a9c68e215b36e4b5e4a7d7ba093d0bffe6469755b49314a56b6467357fda6d93596ab650503c94c8d0a89df32a881b9ee2a8bf4bb59358f493673fb8cca236c6a9d978fc963d2e391a874e", 0x88, 0x5}, {&(0x7f0000000340)="674c4527cc0e0f31b0bb9a6183efa77421a352fa5dbc179a2b8a0580a7a780a34683322d2f0eb24deaf1844792d79983c40efe800f14a4910d258dadaac15af097cb2c61f1a608ea78f34c066333191beffbb432e5e7b7681a8121fc23223266175d4307ee68072b491a547f4947f1960987865365485e3afc64a219569ba6b0279affcc2b63019351", 0x89, 0xfffffffffffffff7}, {&(0x7f0000000400)="f4df35957b6d42bdb8d0d9a1d4cba754bf45e3af28bddfa8ef4c06676ca00a89d8d821ba714aae939410e27ab17576961e0dbface81b4596f59a6fed2aa61db597bd28aeddfe88480bb1525468c858351ecb4a75f9340e00a77f1fdec1ba6bc1e98f91c0b056ddc75cce1e45f6bb8d291cfb7035a2de5607c17433f56044fa1e6a6ce3e1aad62f5799db6a05f315025884993dfe93c0df4b5be04e22", 0x9c, 0x9}, {&(0x7f00000004c0)="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", 0x1000, 0x5}, {&(0x7f00000001c0)="7ab9d7216420e9915322c5942197284e592d0dcf04cfb387ff1415c429d0811fb58926d7e770f1cf555efd0f1d200a676ea9efbe84615a772c4c8f920c3bd589116605", 0x43, 0xaa}, {&(0x7f00000014c0)='K', 0x1, 0x5}], 0xc0002, &(0x7f00000015c0)={[{@utf8no='utf8=0'}, {@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8='utf8=1'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '}*,&'}}, {@subj_user={'subj_user', 0x3d, 'cpu.stat\x00'}}, {@audit='audit'}, {@hash='hash'}, {@context={'context', 0x3d, 'root'}}, {@audit='audit'}, {@fowner_lt={'fowner<', 0xee00}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, 'memory.events\x00'}}]}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000001700)={0x0, 0x9, 0x54}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) setxattr$security_ima(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)='security.ima\x00', &(0x7f0000001b80)=@sha1={0x1, "a7ea1ef9a8c696350d6a5f7e73970a1688dfc236"}, 0x15, 0x3) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpu.stat\x00', 0x7a05, 0x1700) splice(r2, 0x0, r5, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r3, 0x407, 0x100000) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 13:07:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x111003) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x1000}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffff7fffffff) 13:07:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)='4', 0x1}], 0x1) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') [ 940.657549] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:07:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000535ea0439294dc7587323040ff3f116b256fdb963d39b485ac82c914713366e4a7fddbb31abd95f7", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x5, 0x4}}}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRESOCT=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@RTM_GETMDB={0x18, 0x56, 0x10, 0x70bd2b, 0x25dfdbfd, {0x7, r4}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4001}, 0x40840) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 940.905564] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 940.980148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 941.019708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 941.058424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 941.372720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 941.451510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 941.464110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 941.701590] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 941.712839] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 941.733646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 941.743668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 941.750586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:07:24 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x3000, &(0x7f0000000140), 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030030", 0xfffffe9f}], 0x1}, 0x4004) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000300)="66ba4200650f01c5b805000000b90f6c14240f01d9ea000001007b0066ba4100d361de0f21a766baf80cb8003d1a85ef66bafc0cedb9a60a00000f97360f01c466baf80cb82ae3a285ef66bafc0cb000ee", 0x51}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f0000000440)={{r2}, "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"}) 13:07:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x84a82, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/171, 0xab}], 0x2, 0xfffffffb, 0x3) close(r0) 13:07:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000007000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x0) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0x2000) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(r1, 0xc) shmat(r1, &(0x7f0000006000/0x2000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) shmctl$IPC_RMID(r2, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) 13:07:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x6000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='pids.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb38e6daf21bbe514}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) sendmsg$kcm(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@ll={0x11, 0xf6, 0x0, 0x1, 0x7, 0x6, @multicast}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)="eae545aa5386be3b88f2964c509099bb1b81ddeae78eab21ee2ad1cd5d54e7fac838602ea929985da0e9dd26586e1e217918f8ce58b053f8b2c7f0d26a69d273ca699820f8b3a0291fceb10abfd7468ebd328ad982826942942fd53d178f424ca7fdadc55c22102cfcdc0fe9c038c4ae8eb8250e4b99545a7e89aa2027a3cca26a391f8e50e0e17f8ed70291e6dd2a1241", 0x91}, {&(0x7f0000000440)="b7faff2c8a706a85a4ecc7c871c609e087142b4d17a95962a811f4a30d5dd406ffc1bcc3787adf7143fdde002ec511ffd9100fdd539450d24a166c5668ab00176614f469357a4a3cd368f9c9baa185d6fc02eb84bd2136ef71cffe8d", 0x5c}, {&(0x7f00000004c0)="9faa54dbcc8a1b96a2e9f4fddd36f76465a84e68ea6650147114362e8e1215616332dbc8d5639f6548f55a94b26aca0b781f7a3ee8241e6cf37c539e1a0563f6094d08e7708e81a08ca16e3e3b3ce3b5711d2c7030753002268bfbe69ce27330bba338ba60ee1200c4c931282bd8d1bcd21af9e54dc88f5b35a043f00af694e0c653ae6d0fe0302478dcb1876eadeb49b8ada6755c083f2e7e97d16fdde15eef109fc83fe69bf8de15ab6d54c306bd9ea6efa6b15ed2c20a8dff09e6b37e74a1fc22f13959fe039fd3cefffb0b91245cd27848324694c918f202b0eaf7d2e33c74efda16c8e94f1d9e", 0xe9}, {&(0x7f00000001c0)="b89615db96b553d4d026466cd4cd48113fdb3c4da38dfaa3a490", 0x1a}, {&(0x7f00000005c0)="1f7c7a12ebf7c7bf2e86d45ecab7fb523f2826ca9fec881627603899a8197c4ad4daf0babb3802aac61a87483241752440a05f00ee8e849a87a941afeeff6dcd8d64d9762c1a6f3af22a25b0aacc4633ffa3f267432f628dc2c15f1647d0de82a4d86b66c607f4c8531b0993ddaeb0bfd34cc6", 0x73}], 0x5, &(0x7f0000001440)=ANY=[], 0x2f8}, 0x20000000) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000001c0)}, {0x0}], 0x3}, 0x4000) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab3", 0x2}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1a25c}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="6e6574026369303200006f973bdbe31542f43a0a4afb4882ea5667cfee09b2da2dcf01f06621ff399ae22bb8e35bd2456bbb10bd9c9c7d0aff0100000000000034433ef5b5d63901da5fd2cd55c1ec6c9df1051806889417f3a8a21ec10f39094da63d14d7610665bb6a68fb61947a9d4775fa1024e27b08f225e0362275e41d260afcf11f801dd8db590bf438247119ff7163749d7e90d3"], 0xa) sendmsg$tipc(r4, &(0x7f0000000f80)={&(0x7f0000000700)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x4}}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000b00)="47e00e65dba864d668f8b5696162762a9873cd27441b5be9aef28639c5c62e0a3972a846563986ec9e80716d4043a6651eb1d659438bbe21be5810ab496787dfa2931ecff99df590c1680f2c96bef379adda337629b1c8dd57d13a4a0e7be771c2897276a62758bd7252ff21f439cff131a806fdb07fe65a6c699193847c3a25a45b42f8242bcf4983", 0x89}, {&(0x7f0000000a80)="38155d59767935aa93625798289418807620ad6afdd59162281f95a597d7bb6ec4cbed31c4ce1942e5799532343c90bcc525c1c5a2decc2e527a1b83fe", 0x3d}, {0x0}, {&(0x7f0000000cc0)="12d45aaf74772095ed6acdab1c187eec8b20a8f1bbfec7ff67df46e2d4c93a9e0bef0308fc1772fb9e37b3aeda3890bb3e08dde7eb5a9777e27a54e2a0c86092b994149fc378b8c3226c04233e3a356a7ead38febb0719414598e5a605f1508c4b5fa3cbe4af96b0f196cde2f2e7c6801af1da5d5e6cc3715f3cc51899c79bf4847b40d56b2c68d801de8e34f69e4bc7c839523824051166ef87f3b9cf9a2c5f6d8e64c56a4d574949ec5a7ca4af90b3dac4268effb13fbf632effc93b0f2d9340d3c4f5c57543eb4e349fb31777325613b0912ea7315827c11e9dca16ada74cf6b95b81294fa928d883b0643e", 0xed}, {&(0x7f0000000dc0)="160fa839942004ab582af19fdbc0347373d559f76f4ca5a4c2154079c12b3779b5f16c9b4c6436eeabc25a51944ae4972127669229560007dafb55405a4c75ecd9995e3f929144ce8b6a48fc5ba86fccab012d40", 0x54}], 0x5, &(0x7f0000000ec0)="91735d8d86547f37f26bf2ca33dfa56b5bcd3c903ef86f7c5ecbe830d8b19bf456e500d141e2ca9105dd6015c53aa7fb820a77f3c68101358e309b651da6e127d273ebdef6f016a6334544f5a7efcf7c077bb2208e4c8a5d277f5451da639105f7f51135798a93f1b8e5c7eb344ed106db37ec354c2d5886ae9180a60355ac32e379ab2f5cbab92e49f935c8416de236681b3bace1606ac5306464bb09b38237ce9413a40b1848568194563cabd462", 0xaf, 0x4}, 0x20040000) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 943.443773] audit: type=1800 audit(1617541645.002:170): pid=25062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=229383 res=0 13:07:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 943.557902] audit: type=1800 audit(1617541645.062:171): pid=25062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=327689 res=0 [ 943.676406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:07:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 943.774055] audit: type=1804 audit(1617541645.242:172): pid=25082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1470/bus" dev="sda1" ino=14545 res=1 13:07:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000140)=""/73, 0x49}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000001c0)=""/110, 0x6e}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000000500)=""/188, 0xbc}, {&(0x7f00000005c0)}], 0x7, 0x4, 0x100) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "bb"}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 13:07:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x10, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x7]}, 0x10fefd}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00005dc000/0x8000)=nil, 0x8000, 0xe, 0x8010, r0, 0xc190e000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = dup2(r0, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5, 0x8, 0x5, 0x2, 0x0, 0x2, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x120, 0x3, 0x91, 0x5, 0x7a5, 0x5, 0x2}, r4, 0x2, 0xffffffffffffffff, 0x8) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:07:25 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000000)={[{@cruft='cruft'}]}) open(&(0x7f00000000c0)='./file0\x00', 0x101100, 0x81) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) [ 944.319522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:07:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x10004, &(0x7f0000002a40)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB="2c737a2ced0d332dc378304e5c2bfd0d24c0f0d2b6c83dc6c4b3d831baf050ba714177cbca4310fc52067bef060000060000003d7889faa4e66a6a600c4a2cef78f441abc098ac89f50f22e6932c4a88e2d98fdf203c843b20eec59b47dbae13a2971d0800000041cb7fb19b3327ce3097f520046e96b30fba9c079bad831b491375962d670eeae8d31b1ddb22c0381bc3d60f1b4c9800006ecb646015636cbe33a9e220a19cc2fb10301b23e7101713ab8aaa92ab95db96afd7609aff5e552c0aa62f154dd5fc49b60e3e04a07852913ce752a55364787f609d30a6c050a533b2b29d26b77538c638ec839e9d8cb6fdbfe79c6b72ad02c05fad893c80f57e4f84c8"]) sendfile(0xffffffffffffffff, r2, &(0x7f0000000840)=0x7ff, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write(r5, &(0x7f0000000300)="a90996947ce582ce366ea11baac80de1a0eb8f3179d9b844d5290aaff9c777ba4cead82cb8129184423c62a9761f87a6ccc684f1bc7f538f01a2bb7aafd771db321e176f25998f9c6ca417bf439a65f818ca697b59ae561282b166a142ebe3cf915b5ed77ad40aea238a4b09d31c9d3b95a76f2485afd8f0535e99849527c7b61a22a3a0a5b93e040cf689862e2eae62d0b8f247377cd7ef4d5c7d99c9e23e083ac8f9b2c109ff4fde773582b655bb5871819d418d183ce369d7ccb68dd7e81f11c470b7447e7c547264e88be20f4144ff2a904ff0fbbecadf72b895b478", 0xde) write$binfmt_aout(r3, &(0x7f0000000dc0)={{0xcc, 0x7, 0x0, 0x37c, 0x133, 0x2, 0x191, 0x2}, "ff83fca88952c2603120971cd3b82f424968b21b98e40023acce82ebbad1ff45f1c443a269cd117b52cb20cf8e7069bc041f5b7d107a54b08cc500243bdd9a381be6d78ce041a019d5539699234fdebcba9f785007cbd8740fbba70195af1d3ea100efa18eb4925fd95a80553e5d8b02b9fc166ba1b093bc03c793ee28c61b5df29f10185aa7a63a59404d63b68403a90cee31327fc9e561cd255b900716faae88bb9a545aeb1cdf1a2f628764d7166568d01aec5aea3c62a4034342e4cdcf0d3002aef7611c703a1f5a5871faf18e11bb4a177f679375770c970ca1605838682e40", [[], [], [], [], [], [], [], [], []]}, 0xa02) clone(0x200200, 0x0, 0x0, &(0x7f00000002c0), 0x0) clone(0x1040000, &(0x7f00000001c0)="565ecc409fde4db51508cbcfe9707fad65251045b94c8da01b48dc22bed6518a4177907a1a37f52141ade622caba2584758e38045520bab683ff1b3ef06eb0c6089f8d813ada4b37b0537ad158f2163b1a66bd08514aea82c2aee93fc3b4e400450a8163a617cdc6f9ed999a7850c332a1886d32423cd65dd0f78e06fb31be9c33bb75019b9922d201071dbf32cb17", &(0x7f00000000c0), &(0x7f0000000800), &(0x7f0000000d00)="c44879899535f36ce0a97d34d6bddf1f13883aa2baa0e950e490976d87028b07e4e8cecb160633bae357f4aa678efbeef7b04208d01944b9c3a25261483f04f1a7c0d45939de5fef9f51fff4d1f8de33f09a1142db70d65a81409ebbb523a6acd08980386b37f5e7771fe9372dce81af27f2de90fa4fb1d5438fc0651ffb83fa0f102f2d2d9b5b33cf71491a9d2dd6153dc10f") r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 13:07:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x7000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:26 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) 13:07:26 executing program 0: getresuid(&(0x7f0000000200)=0x0, &(0x7f0000001880), &(0x7f00000018c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x68000002, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="a465e4b88f6d768797a5dc6efc", 0xd, 0x3}], 0x8203, &(0x7f0000001900)={[], [{@smackfshat={'smackfshat', 0x3d, '*&(\\/-]))).'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@fowner_lt={'fowner<', 0xee00}}, {@fowner_lt={'fowner<', r0}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x38, 0xcc9a3da9fc40186a, 0x61, 0x62, 0x62, 0x66], 0x2d, [0x31, 0x39, 0x35, 0x61], 0x2d, [0x62, 0x64, 0x6, 0x34], 0x2d, [0x30, 0x35, 0x30, 0x30], 0x2d, [0x66, 0x38, 0x31, 0x65, 0x63, 0x35, 0x63, 0x66]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x34, 0x31, 0x62, 0x38, 0x61, 0x31], 0x2d, [0x36, 0x33, 0x36, 0x34], 0x2d, [0x64, 0x66, 0x64, 0x35], 0x2d, [0x66, 0x0, 0x37, 0x33], 0x2d, [0x35, 0x36, 0x63, 0x38, 0x33, 0x37, 0x38, 0x39]}}}, {@subj_role={'subj_role', 0x3d, 'dont_\xe0\x1b\xea\x8c\x14\x99\x1bQ'}}, {@smackfshat={'smackfshat'}}, {@seclabel='seclabel'}]}) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x9, &(0x7f00000016c0)=[{&(0x7f0000000240)="4883192654703dda413541fe3e131021e5a8be9d4e1ad82880011134dc830c7110072c37210ec4393f0de4d453760ae6628feb798435900f2195872861a06f9f2bfcb6b6a62b401b02a26025d3fd807ee3333a3d3dccb08457cae026fbd9748fed289fe823c7b5873e9e75dd47864f1b8b19887bd79396f19021c11075da42b7707e70689e907e61db03751aa6804efa58870359ac0c615cce6247cd47c138204bed283d0502d54b055a365b2acd9ea80cf1487a09a5c3341ab3156cf0e3109b38a408b62296a3b52d3450fc2efc1603cd4a925303497f13463dce757748", 0xde, 0xfffffffffffff20e}, {&(0x7f0000000340)="d47d2a8ebb8ef8adea5f87210330d612ffc2e5b4ca6becc508316c61cb5b67f308658c394d667ac2cc9cf36ea202bad8189454016cc6e4071905c3dbb4cce3444ec66e84d75d58a918eb6a6b21c34983385146e85afc33db5bf3d74007608bfcdbbdca1dded8e3adca14c3f5306d377b7db6f0cd0531e205faa1d1131b5edfd3819ead5b7b3db3c89ec57b715d525d1d97a13792479873d92b82dfeb6cef4f1844ec2f6c74421804018ffeddedd0f4bc85b6c5e9054f7009c649bd040eb49b49b4b45e997d47125384f544304dc2a4e873b2df83e8d27b0a42fe3274", 0xdc, 0x40}, {&(0x7f0000000140)="d94fd1fa5b0cfeed63ddba6985b24b69654107352b2450d94dec7d3b24ed62b390c602", 0x23, 0x3}, {&(0x7f0000000180)="711862234e73acbb648922887bec66a1aa53da3c576d6c1f7de5464dc345c995d52291e0c76ffb310e5727f1602cd86487484097b7038764e0bfdd33526da0e6", 0x40, 0x3}, {&(0x7f0000000440)="e7e420deb242304a1b391377497a3033ec1d78b935d47bae7041ff0ebff9a8bc2067c7f06934330baf6cbc7bf403dd26178bc498efebeb43dfe0e4b57b3167ed4dba", 0x42, 0x8000}, {&(0x7f00000004c0)="6cf5ae9d2efa02c4a406147c7b10e59f6c4ed0dc146d15bab8352a1e08d3961daa8ac3698333a34303878ab5920b662adbb0370d0c353bf36c180ce5d500425d51fa66d3035d9593bdd5c60ab8f01717fd3febbadb4ace4162f99c7c4f3fe02f842c329a63bec90b8fd830b1351c4fc5096caf9bd3dcb32a43c7b799dd199ba8738df1ed1cb9acad032c2e3f218054c0c0cb206709a4c4869c68e366faf6c9261fbfdcdd73c97ba0ab2a3bdf3f1fa156bdb8e0004703e59e9c764f35ab7cba8fd5e10a6e99efd144a8ffb673075d1afbf92c13e51cf9f54fe51a0130e2a279a78b470d60227fec03bb5f0b36eee4c700117c61cac22d30908873a3b8cf882da65339538fc09666a65e40084d7f1bcbbc48544faad10956f69ce50d750778eca26a892ca8c0c137297eae66975584504d0d7790f44c892e441516a2e994668c05d7362b75c1d5d3006ede765f42f398e495e341fe46dc881772a941b55ad03403476ab32dd3df4c5e4040e66c700bc497f56d31820a6c8412c993e6e54d7fd10323a2e9f7ad2660a96f74157a3ec58c4e87f775c36827fbabdf78f28d35766d1ed138eff9b7db9e1f929a564743b55f4ed86b28421e7bfea6c5fb0389ccbd5bc644206b70c74a0aa753600763761d951db22454b729fe79f3cc23ec1d14b2b0f538509980059adf3b9ca860cac5b8c50a8852b7089130d613f51b8be39a752c0897c87fe82fa2ed0dc4dae0449fe13380f532da9576a4b74459a1715269b82f4205c2858397ef82102c7161bce64977fa626331e9c827882792b3e17247c241cb421155b60bd74ec6340102e5c8744a4280099d19c27bcaa8e7f8140df1adf505d943816ff949a12d1d8725bdc64070a1511746c79be89a05946a5fef4007286e22b8d7b4b5aeb08899544879f1b4a9acb45baff62ce81acdc27b59ea7b8023dd48edcb7921fdbab981a582aa7d4c8e6a5dbdf3ca44861c01182e16a58624e5e47b0b058b00e7868e7ef6ad39a61b836432f3bb3f4d7b744e6e0bfae47c12c609aaa4117170d6ac7c1ffa630e9e697271c158b8a324ca217ba4800f5ac08fdee5c9652f2bd10cd1813e31faca033ccbeac177c9c7ec1440898313108cc159700862ffa0748548e95f440f1478af84b4286f18a8a27c8d3e672b2da1445e5ff002426fc35468b52a44879eeacf570ec25248a3dc17e43b68d639d7b9d26df61b9d7cd3985daf292229e9f0469329bc693d5a29ee52794f3f3e132bfc2c35b2e2da2a7ebf0689d21219b3fb02b573905435e6b2ad233ee3f2c59f3b3ddddf7eb981e2dfd070cbffe988ac38da9cdd1465b9c189ec1256aa142d62c35bdd7bb250d5d411ebc6a991e45d41ff9b87b14abcda51ac8d0ff885fa502165dbfbb9771fa6071bea6866ae24e4c2838638a909604d0120687a986b818cf4128898840b8844a9b0526f7ec3e9b315fbc7531020deb750f1a74ea6d0b3977d42bac7885e020f0a2ce89011f6bb94ea8a7786aa5677232cb7b6ca73fe3cb583312d292a5f79ec790898ad3d5bc8db108bf867fc24697955f97754853fc91f5f1282854484175a1ac88c0bbad1492db11a1b59b3a07710cf57680f02666e7bcb5a42af4c58ff6e00dfac8642fb606caf74e7e275acad443d5c67882e12faa5cc956e4977b45c97463b69b8fb8caa26c7a22106522ac03a8a80f893ec96a8d181c046cc49d2193ffc43f9e55bf7d832b48780211deb53a2ec1bd986af439679c8a1eedc8ed9b9df93286143bda90e93a46adfcdb06224d402b7111650807ce65f1c6d01b9cde7a83bcc9989775325023277bd06e51275e5019c7b97f59bc402e22ca14d78f50459c3557da8362d5e328d2b7c60e30bc23402c66c350b86452a9fe56ff398706022c73e2826a11f7a5cb0e63fcb939dd03b4532acbd785ed76d5b1fe5b9f6db0933de8525496157c107505add85c1106ed8d2e390791ffa5bcd40c1a6ddb223a9d90f70cbee57ebc5b28be0d3f13301806e87a882291380638b9a51b9464266afefb300b1d03e58568143b764c5583906a53a22534df46362e3fe81748efc6dc73d0d23dea8bc0ebf91c1c7546f88b3107368eb9672359b36eb5db1b4b5d300c57e20ac216258c15c4974ca56626ce30ea091404c9f27b06faecfe147bf4b69e407b4d227dd163909281f3ab84b161f86a83228deef348c8087c68d5538b835e84af6ed632428daf806017eb3529834cf56055065752e317d8098692735d803b2c950ed2ed2e4306a07ad251e19fdf9be61422fb9c19222ab6f6e387ec4d61be17aec97a22b816112ed682273f5d9d4935a2486d4cc1a14ee3e4a0b2165e3c41f7905ba73a270db8f4658b84750332a46d690c63b3fec94a149e3b809fe51adeefa772056bf85dc5b731692b9b66bacdf05e92b55360f0778b693c53ca9497094216ec72d0d1f3e9013fe1ada272f737d97947633e10f2a8a8aec0376a1c7872110531572d86d9508e56045942962814402db88344f75536629dee213cd16c97a54dbfaf9472bd1d73650f0e89ae90ca36f87ac661473be0b8be86506021e2f5e83ec2b0d3ae70cbf350f46ae72230cd7d465d0741268bf53c0a7f05a422b5214637e6694221f3dc421ea7736d798fcd7b48061037f536016ca231b27d7e6e4a1f92ddcb83114b725dde72b3e63d74c00e317672e97c64664f4190970ebebde2e56afa12f0af978477b6ac66b0471a6f8224071f07f28b5052e2bc7ace0c1934c0d15b9eddc5e67f0512f23839d9b22e8332c23ddce1e5c49b793fc4bb09174dfbd8a0e75b68dd10fc910704afdbab8486604fe404d087a0bd1d5a4f78d4bd84d8d085f648bccd5dd166ac0f5aaa248f6a8b9d53e8558d121a2371a8cd68f1270f8038c5872a8ccd4a9e043a86c071d6fb5772e48edab8eb5d6b7c47fe407b149b193665522233350cc523dd58fb52ea3c66e829d43d61df81de7c3fc8272e98bf8808732cdd3c509c88bfe52c72539f2a5a3cb06bbd38eeb9403323782417c038b87a83f1ab95c883504dc663df66c8dd3210cccedbd953fec6b3c64f799bf96f7d07a8c5772bf4c6672cd5c0920ba3534a714175e3c77f8dfe491fb4407236f490f6e44d5af93bdb35449e0a9d97ff58f3dce7a7fff0ad75f8aaee75ab87c9dd4cbce4e5f303049b2da07f2258525cf03445eda8fca7c0f59d531d62ec2d9324e2178a0b12997c1638a1df52bb791afde54439f511f6e1ec1ce74be475791436dc90f94c362b4453734f1d0f7826f17592358c3687a2182676f1dedf2dc9b3edd7da53c672b3ba2b3f091ecae588549dd27c647654daebd3dd0c9de9d17d73ef6dbe15a0bd9de0359627bed5f03b7eb6680b5d7a8203aefe8ab9fcb6991a08ecea09c12328dabc53c84ebcc218ee4ec8b38edbdb2d8c4e7719b0bdf846d55ef79fe2f47b4fa7ccb4f321aaf87047193fbc7448df417c680f457cd0f875b351eb49a3c37369b0099e3571b689440dfd8f0aa12ed9735c65de0ce7c21c68d7b79236bf6ff8f3724e8be8bc912bea6b960b43bfa6615a5952563bc4bf3dd03b37c7ea57369d40711f77a1f403647d4bbfb72c012f7c9662fc6ec2b36fdb7bf049fc497411ffdb810bf4de45211596a3fc47091a7deb220ab6cd8337fa1626c622ca267980f513989ea92d8ba1ba7aa250243dcbef344e1370d7758e81e3787a513523d8c51143b2bc428fdc57381e60d80f8cc1a66b3dcfa813b73ef527d7274afeff3d8287f74f4e4d02b540bd387005506fce88abdc042817c0003d0d4d3d8967ff18d10e0e529903aae709a95b3111b5dfb9c731ed1f399b2132f9d21708f691482fa1161ba208e0bf3a99435c14edac17fa1f70bc587959d168e9da910436a5f99e92ca7f4befb62bd35b918321a4f9b2f37e3bd24761053faefc0ab7d3cb1302fc752d9d4f1fb98311854149838e72493bcd1a54c00f1dc0b1b853e6b44040ae104e7a75c23e21b350bdfd736b493dc9212c01e08906f4afccbaccad60713903fdf060fe36a5e46e026a426873b6571004228d9cd49e3bfc4afe8dd80dd7324bb7d6f1cdca29a97944e13d6c937846795dcde708259ec939dbc0dcb122a7b490860dec9682132b52c43e6d5ec89cdd348b641a2a1f65c53ed1946e86fc6ded2ab394fb6f962f6720eedb229591db6be4538f35d8fa36661048d0eb26cf108f73f56a74cfdd54cfc2d018ea0d95cf6e9ca59a3329ba9083aaabe1325d5501c7b5e91d384b78ac31988e2b02c8efdcea24d569c056bdc2f976d9cb9276d22944dca77ebdd39efc6436da977c51c11387975bcbc699f54e6526541a0b049b6ec8260cbf36da6e5e448f873afc51d4335af1dce9c1d6dba04b19757d26d53afd7fed292a1f743f04efa130e8a528336bb4f8aa6f4aba408cd1b91d303a8d903b90be469172febc5c30300faf6bd987c4f3337b346d64ca28fc6cd9205d2da69fb1ba9b5da978042a7d0e5af15770ad79a0cf0e613fe75d4fa6635cda55237192c356c57077b2c8b89340e08c0f00d7109ba909e7e31ed07da4f5a2d243acf6d6ff44b974c2e8853cc6427770ef4bfecead411a60983477e10c0eb7f7e0015884ce9c2f2d91826807a348eb6929b252b561964e84f94c73807c41d59b78305247cc0305d37822ffc17de0808316c3889808fe93e96bdd1d3a1d9720acbe7548526bb73871e77892e5fd9fcf97662fe23776c2357d7b9f53b82fad7961dc00987a3ce994a7690db691cc1e6506f0588a24b0736b64fc66e544348ead4b9088f3467ea17dc7fc99da0a0fe33e5e79be1c1284dc8b60f6330dda1cf1e853962019c8730381e5ba3fa2ebdc5d1ad6a3b866e468e2d6ad4e327f08ca39c9179ec7e1e67daebf6f6f768d31ada8cd9f32d8d9c8a2c789431d5c40f4b4de3f7e641cd8196c53800bb5ad4889e6f9d6e03ed7153d505d12907ce8875e66a203442201e3a36f235f06f71a57a343c03d1546b8ae35b94a003947a0e82d4674dd49e016104fe0252b49f49f6beab16b1d08210a0bbe3c2f823bbc625955d1b6b16bb9d5e4080bfe5908a93931dd0cfda01aba4444b6ff01517b9b92191680a98101f4cb21a9fd6fef6dc8e44b8550bdd87c2acbdd82af0253550e16d0b008a5e9f77dc271cf0157e229488b63498b1f26199d619c7addca7d3451f1d84f2053fd4963051ce438819bb24b54814259a42ce4b56a6364ca5ffd43cc95dfedf541ca41abdeb5d6d1820cf6218d375eba0b126e4fd223a6df180e0a29aff36eeacae8f82cd3147a86f968fc41d9a88124c48dab47ebe1db4cd797ed607fd644e6c01a241de576d6e7ebbabc088112f45cb1936ac4df7b94626d949eee4469fe0690aa9248b84b618c8eba87ec10698b7e2700dc5ac726bbe8ea1d0e58c50d10d0643d50b517e10af2e594552441af1fa84937a0b7b8a48149265ef14d212a3debb4e5901c02c903431e2ee2fe0399bc5f7c02aab4577093303bf4d8aa4c74c7c7265940ac8d13a985a4e5db77fde84ea08938f0cb065a7abda5415e0655c580d0abbbd48ee5c3f822164c54bcf4d7d5defffb6369454c93a67e0f07519f1cb0efc30608f54de4905e5ef7565183279c0c5a58caaa2603664a3cf6f95d06d17bed5746b2f7331892584ce00aa3f3aa0342292952b638f59957026a6f2f4fa3c5731d2823cb61b454eececd421d036ba29201a6cdec74c9dfb9ce88f8fe8789dd3e25d93232a6b5f93321dcf4057b7617a6d43fed6b2280fe3915c1d7d43d052e69bd9564f932d0831f7", 0x1000, 0x7}, {&(0x7f00000014c0)="aa7447c37ca4531580576114dab9005b1bb9d69b29b6c03b4982d461b94c46e0e18da3c48ca38824d53577693e620d0312cb5f2c0d49760c86b75e9781627262", 0x40, 0x7}, {&(0x7f0000001500)="fc907e0924dd153ba0561f4e2d6bf0e667916bdea873832d27e80c67618d39cb3097381e7f6c60b688f6ff1e02e9aff49f385ebc7eb9d246d7ec83f20c4d2c083a2a1a3f57d22433031e651d68d1bf504ce3c663f84b0505c8b0360e41483bdf66cc58131fc7c32da674f628c67c32d3e1ae2c4a5b3b091fd69aff1ed8e3ed67ea4ec1289e7ecf150f46c4352aca25b9b61b6b4ba8625d633d850942904565d9501413bf6a408da60d28fdc5cc08f9d07e7a2021", 0xb4, 0x7f}, {&(0x7f00000015c0)="0db0e1d5ab756565281e625c424db5261aea13d1d02c18e9250affcc7552652392e3fde7149271b8a7592dafeb8bb22f4943bc51107db43870d61af07420910b9f780804ad569deae7536f79a6044e3923bb33e256d6d04d3ecf0fc033d02ac9b8b40479cc807fb1bb1761e876410d278e1d6efd128667feb90726ad4921ab637af2e3f75f86e96145064eb93d808ebbdd88c5638987d2bf35570e3c97ae72cdce796a2ba0f8a7c854a31310846d7ffc9e88be00cb92a3e26c45211ca52a2dbd1b456d3ac19ea1644c07181c06fa8f72b62df24cda", 0xd5, 0xf801}], 0x200000, &(0x7f00000017c0)={[{@norecovery='norecovery'}, {@rgrplvb='rgrplvb'}, {@localcaching='localcaching'}, {@quota='quota'}, {@quota_account='quota=account'}, {@loccookie='loccookie'}, {@data_writeback='data=writeback'}], [{@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}]}) 13:07:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:07:27 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') close(r0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 944.496252] audit: type=1804 audit(1617541646.052:173): pid=25127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1470/bus" dev="sda1" ino=14545 res=1 [ 944.501824] audit: type=1804 audit(1617541646.062:174): pid=25127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1470/bus" dev="sda1" ino=14545 res=1 [ 944.562901] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 13:07:27 executing program 5: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = open(&(0x7f0000000280)='./file0\x00', 0x101000, 0xd0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0xb8, 0x1, 0x7, 0x0, 0x9, 0x40c40, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x12026, 0x5, 0x5f, 0x6, 0x8001, 0x0, 0x1000}, 0xffffffffffffffff, 0xb, r2, 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r3 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 944.575516] bridge0: port 2(bridge_slave_1) entered disabled state [ 944.577830] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.585850] device bridge0 entered promiscuous mode 13:07:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x9000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:28 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:28 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x4000011) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltfilter={0x68, 0x2d, 0x100, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x6}, {0x10, 0xffff}, {0x7, 0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}, @TCA_BPF_FD={0x8}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}, @TCA_BPF_CLASSID={0x8, 0x3, {0x2, 0x4}}]}}, @TCA_RATE={0x6, 0x5, {0x80, 0x4}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xa6, 0x9d}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000080) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000680012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x4}}}, 0x24}}, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x2, @mcast2, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000840)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000000)="4f0f54fe1f65044ee5c133b12410f4e811dc099172d44b4842d5fb81659666544d6502864f27f58cd692e0e5ba6711438ca96c11269b0aecc08ba7785e4f348178fd3d7c04a7dd78a8c5c639048eb859aca0514cc8fc16647a23b50f5d99a44962bb6de0d7588ad095c9c2e18346097545f8bae749e62d76dd694543c557116c6d3403efe782403712d57f89a3a4c85da647b5f552b486b130fa46f9fcc52c11b296a7ccbb04ac3c", 0xa8}], 0x1}}], 0x1, 0x0) 13:07:28 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x4b6}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX, @ANYRESOCT], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4048045) syz_emit_ethernet(0x6e, &(0x7f0000000bc0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x3, 0x3b, 0x60, 0x66, 0x0, 0x7f, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x73}]}}, {0x4e24, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "95aeeb10a4ca1bfaa07e33a96c78803e750484722d730f25", "92d7edba812e1aff7d510f694add6aea1aba7dd2b0944445635416db85d0c880"}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES16, @ANYBLOB="e29fa548cd8a95ef443e3a04502afd1b614d2044e9c9a2440001c755ac03484b040958e27a4643022a5c87961afae57bf0a583c4ff1a6ada185a78707a72170625b42fb0046f8ca8d333d5019abb17afb4d500370d46ec2565465f9dd39ba22c78944a3c04fefb5e512d5936", @ANYBLOB="08002cfffb7fff0005188a6b03ce1b73a00f5d61139a2105123674ae1fc547b60000000000008e5a000000000000d951ade3ded8ba197f34715fb728b9e5a4eb10b9228bfc408b6ff5af753f3b820cd539f58d2c3452d85e369cacf15438ee32c2194d583d3481f1bdc956f33dc8aed6f7dce3c58d1d78ceedc40405cc4b050ee737f4ce7470f17134aa80033ff4938a4f37737eab5644151d71e5597e100f3036f5d8dfc75d500d3cd895b353183c01c47f6971430d1c9531ab9a01b3ef86bb9b4ec55a266637f098000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0xd6, &(0x7f0000000680)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xa0, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "000400", 0x8001, 0x29, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x44}, [@routing={0x2c, 0xa, 0x1, 0x4, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @local, @dev={0xfe, 0x80, [], 0x33}, @private0={0xfc, 0x0, [], 0x1}, @local]}, @srh={0x3c, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}]}}}}}}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x28000861}, 0xc010) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYRESOCT=r3], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4010) sendmsg$nl_route_sched(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@delchain={0x3c, 0x65, 0x400, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x8, 0xfff2}, {0xfff3, 0x9}, {0x4, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x7, 0xc8}}, @TCA_RATE={0x6, 0x5, {0x5, 0x7f}}, @TCA_RATE={0x6, 0x5, {0x3f, 0xa8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x200, 0x81) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) lseek(r3, 0x78c2, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="68400000fffff00008001b0000000000"], 0x28}}, 0x0) [ 946.899819] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:07:28 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6800) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x991b, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x80000, 0x0) ftruncate(r1, 0x8000) mmap(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x96279000) sendfile(r3, r4, 0x0, 0x8400fffffff9) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 947.055502] audit: type=1804 audit(1617541648.612:175): pid=25216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1473/bus" dev="sda1" ino=14609 res=1 [ 947.116288] audit: type=1804 audit(1617541648.642:176): pid=25216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1473/bus" dev="sda1" ino=14609 res=1 13:07:28 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x4) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$addseals(r0, 0x409, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x25011, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getnexthop={0x20, 0x6a, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x4008889) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000080)=""/42, 0x2a}], 0x3, 0x8f, 0x3) [ 947.170201] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 13:07:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xd000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 947.262291] audit: type=1804 audit(1617541648.662:177): pid=25216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1473/bus" dev="sda1" ino=14609 res=1 13:07:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 947.840806] syz-executor.3 (25239) used greatest stack depth: 22568 bytes left 13:07:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xf000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x182b1b00}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:31 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 950.729503] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.736133] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.993531] device bond0 left promiscuous mode [ 950.998271] device bond_slave_0 left promiscuous mode [ 951.003560] device bond_slave_1 left promiscuous mode [ 954.000140] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 954.340476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 957.575601] device bond1 left promiscuous mode 13:07:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x23000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:39 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x100000000, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080), 0x0, 0x8800}, {&(0x7f0000000240)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae0000200000000000000000ed", 0x95, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) getdents64(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000a80)='./file1\x00', 0x6cc423, 0x83) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000480)='ext3\x00', &(0x7f00000004c0)='./file1\x00', 0x0, 0x8, &(0x7f0000000980)=[{&(0x7f0000000500)="54277fcf9c249b83c25b5e2d1d164d4830ce03fbe6f9808575740aaee80bddeb9ce52b198213f067c80f7a1934e84bcadca662c9d5", 0x35, 0x7ff}, {&(0x7f0000000540)="c8bf22a35be4b22c1196e8ed159dbaa6dd957ceff41ad9053ecb882d5625c0d7a64bef2752231b55f7359acfffac1bd35a1344d3fb02ba46fa933ef151bfb50a75036e9fa5af2f1552b8eb84178b7b0791bbb69fafc83fa951b8db341df5a1204af4d4749528682aa096499d314888834969c1a415cc752e6545aa10cdbd5c2d3d1977e52a9c0c968fc3a8c63b60ea99e971edd4421cf32492ee37d00860f1bc18cad71b010fa11ee75c4e9e0e06dbb35bec2b10172b72cc58ccb5bd736c6767193fb5f1a1c3dad77927ff1e0fca", 0xce, 0x5}, {&(0x7f0000000640)="73a50ce5ef6e771d3e780e8a8189b0f1ea6f47b0fdfeb2018cccf0eac163200a9747084eb687c0537616f0fcb1b10c7ebfc4cc1e1e313c055b90aebd854b41751192c3bdfa15fcc0293814d3434762658160088ed9f25729c1e7e5273111fe71f3edc3ccd304752c5a1a5e7ef635d87e26455db42f1d9f2a43d01a5d87d0f54b50e1507901517eca75d41408643f3c0e68df640d97f5dbabd9a7b5fb1f688169bdbbe95395b0547f4a8ac1ccdc6149984df9379a80d999ecfbe38b40600998695e876f8f52e1460c7f3be3b1f08ce806cdca6a0b66b022b21d58a44c5ea2d241f9f668", 0xe3, 0x4}, {&(0x7f0000000740)="29f4200581a068ce30b989cf01ba333f4257231bef2ce28b71ef677cd68e339c569d92efe2c56a655ad1", 0x2a, 0x2}, {&(0x7f0000000780)="87116f5e3820bd55271dbb3367adad05e29eba033d1e391664155e50e72bc70b0fa5ae37cc84581194f679ddab329889e311adcb1012362d477f567429de3f865c03124a5d4b7be18e044efd0512ccc5d0c4163c18f307de2a94e37e8f", 0x5d, 0x9}, {&(0x7f0000000800)="a154a0e9c29f08458bf91199d9802a2bd9fd7df2e661ee671b841bb1aa85543456e86e1d3095c54b016bb04d01ea46bba48412b31eed65b0009b1ee5d510af5d4b5393f3cbd9722b59a206588eafffae479874d9277bd6f9d18786cd9e678f3cb045771c22e79bce18533da29820d338fba92497fe58ac277e6ac77492b5c41b4e15963375649a9cbf17607c5bcf09468b39781a35982e", 0x97, 0x6d}, {&(0x7f00000008c0)="ffb88ef8490886cbac207373285e2d706ed93ea4b176bcca39436009f10daed22fb0eb92e31ad2d1bc4e93e04ac5964ffaa7", 0x32, 0x10f}, {&(0x7f0000000900)="43b585903eb61e1b1db5f773b2a2ecca07e5b40335cd922bde8cb75089d102b68634e520d45ffb5594b25536f5a5513f16d9681b576520be08f3dc0da11ba8cf1f25c19f3d6bc03aedfc5eaf905398eef5f1e7b9b6b7f0fdf622edef0de851d87e12e9b7ae9247df87226392", 0x6c, 0xffffffffffffffc8}], 0x8016, &(0x7f0000000b00)=ANY=[@ANYBLOB="6a6f75536e616c5f706174683d2e2f66000065302f66056c65302c7375626a5f747970653d012f2c0090eb0466b4c33186184c39b56aa3bc447e3cfe339748fba41007d1df01262a0eff74dc7644ed23f222ba499abf3f0d765f6af2023c62bdb161e5c51035a0af77b5b481d1874039a58be1ccf1d2b1739908ba4370878dd0daf5f2073c450531987f01441ff201d9ae229d954e02abb57071746ba1f0f24c8000"/173]) keyctl$get_persistent(0x16, r2, r4) keyctl$unlink(0x9, 0x0, r4) socket(0x10, 0x2, 0x0) setregid(0x0, 0x0) setgroups(0x2, &(0x7f0000000000)=[0x0, 0x0]) r5 = socket(0x15, 0x1, 0x10000) chown(&(0x7f0000000100)='./file0/file0\x00', r2, 0x0) getgroups(0x6, &(0x7f0000001900)=[0x0, 0x0, 0x0, r3, r3, r3]) getdents64(r0, &(0x7f0000000300)=""/64, 0x40) fchown(r1, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) fstat(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000340)='./file0\x00', r2, r6) [ 957.776716] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.787065] syz-executor.3 (25215) used greatest stack depth: 22136 bytes left 13:07:39 executing program 5: r0 = epoll_create(0x80000000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000300)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}]}, 0x4c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000440)={r0, r2, 0x7a49}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0x80010, r5, 0xdb000000) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000801) 13:07:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6e4c6c31f7ff00090000000000000000", @ANYRES32=0x0, @ANYBLOB="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"]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) r3 = geteuid() setresuid(r3, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYRESDEC=r0], 0x48}}, 0x20004010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000400ffffffff00b204546200000009000100686673630000000008000227e8"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x5, 0x4}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0x58, 0x5, 0x7, 0xb, @local, @loopback, 0x10, 0x20, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl0\x00', r3, 0x4, 0x1f, 0x20, 0x6, 0x20, @mcast2, @rand_addr=' \x01\x00', 0x7800, 0x798, 0x80000000, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x80000000000000}, 0x0, 0x101, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0xfffffffffffffe7d, &(0x7f0000000680)=[{&(0x7f0000000880)=""/165}, {&(0x7f0000000400)=""/67}, {&(0x7f0000000340)=""/178}, {&(0x7f00000000c0)=""/1}, {&(0x7f0000000580)=""/125}]}}], 0x0, 0x2040, 0x0) exit(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x34, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="6400000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007462660038008d000c000400000000000000000028000100001300000000000000000000000000000000000000000000000000004903000000000000"], 0x64}}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 13:07:39 executing program 1: memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000000)=ANY=[@ANYBLOB="ba0dac40fcaaa04de5686ea11c88c946c7666696038a9d5af858aaad469e8227d309e7b3c66297d4300564f9615d41c8f2041467d317a059793dc4be8af69dfc267c150bdcfd81b048c90a79afdfa5e940675d3088d08fb7bdb1b7232a7a9be1dba60b7112985c770cb894a9c40490355682b62261a70a0524c9a29798438c97fb6094faf0a3e28267c338d01f3e50e3bca6aac8e909b609ccad787068be794d37fb3fc7b37710a3fd076871ac03318c1c0ec16bd908e7f2d4c72569c8c12dc90b8d2fd5da61465d0283c3e881e603db90f52612d8f406c7487be37f575e4e72"]) socket$inet(0x2, 0x0, 0x0) [ 957.911241] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 957.942006] EXT4-fs (loop5): orphan cleanup on readonly fs [ 957.964005] EXT4-fs error (device loop5): ext4_quota_enable:5837: inode #3: comm syz-executor.5: iget: bad extended attribute block 1075249160 13:07:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 958.014483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.056911] EXT4-fs (loop5): Remounting filesystem read-only [ 958.097060] EXT4-fs error (device loop5): ext4_quota_enable:5839: comm syz-executor.5: Bad quota inode # 3 [ 958.122824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.203406] EXT4-fs warning (device loop5): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 13:07:39 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$SHM_UNLOCK(r2, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0f0101000000000000049b3f372d236f56000000"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) shmat(r3, &(0x7f0000be1000/0x3000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:07:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xc0, 0x9, 0x1, 0x1, 0x0, 0xa0000000, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}, 0x2810, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x0, 0x800000000d, 0x0, 0x0) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) close(r2) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) setsockopt(r1, 0x9, 0x4, &(0x7f0000000040)="e86a3c7df90562458d58a3047b88860b28203f7ee72b469709d86b9a61e9f0831292f9cd3bf7b20fba5c77c24be59330a80c3fe5ee02704709951ef7e0684c41fa7eb482504b21e284e2ee5150e27c531755b7feb922302a6f70cefc95c9bd9f5e57085494c6d13d88ba5271ab07e13bb9f46d6d0dde253e6542e3ce7dcd162e2c802b6b3bfcd45e2633b2f85774359d2b2921f1769d07becb8b6c94", 0x9c) 13:07:39 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 958.302456] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 958.337575] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro, [ 958.388554] audit: type=1800 audit(1617541659.952:178): pid=25333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 958.414788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:07:40 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x800, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000000)={0x90a, 0x1, 0x0, 0xc0c0c0c0}) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000080)={0x0, 0x91, 0xc9, 0x7f1, 0x0, 0x0, 0x3}) [ 958.468270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 958.588777] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format 13:07:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x3f000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x1000, 0x8, 0x58b, 0x7ff, 0x0, [{0x9, 0x2, 0x40, [], 0x81}, {0x6, 0x4, 0xf7, [], 0x20}, {0x1, 0x4, 0x1f, [], 0x1c}, {0x80, 0x4b, 0x8, [], 0xf7}, {0x1, 0x5, 0x81, [], 0x8}, {0xff, 0x6, 0x0, [], 0x81}, {0x7f, 0x81, 0x9, [], 0x20}, {0x8, 0x81, 0x0, [], 0x8}, {0x92, 0xf7, 0x43, [], 0x4}, {0x1f, 0x3, 0xf6, [], 0x28}, {0x20, 0x1, 0x8, [], 0x40}, {0xe, 0x9}, {0x3, 0xbc, 0x1, [], 0xff}, {0xca, 0x6, 0x20, [], 0x40}, {0x0, 0x3, 0x2, [], 0x1}, {0x7, 0x3, 0x80, [], 0x3}, {0x40, 0x0, 0xff, [], 0x1}, {0x8, 0x7, 0x7, [], 0x9}, {0x80, 0x7, 0x54, [], 0x9}, {0x1, 0x7, 0x30, [], 0xbb}, {0x1, 0x40, 0x0, [], 0x3}, {0x7, 0x7f, 0xba}, {0x3f, 0x7, 0x0, [], 0x3f}, {0x9, 0x4, 0xc1, [], 0x8}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x0, 0x100000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x2, 0x1d000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x8f237f7e6026fcab, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x3}, 0x10480, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x20, 0x1, 0x5, 0x0, 0x9, 0xa0806, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0x5}, 0x11381, 0xfff, 0x1, 0x5, 0xffffffff, 0x8, 0x7ff}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/239, 0xef}], 0x2, 0x6dc3, 0x7) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) socket$inet_udplite(0x2, 0x2, 0x88) 13:07:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8638, 0x143843) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001780)='/dev/nvme-fabrics\x00', 0x44000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001800)={@dev, @initdev, 0x0}, &(0x7f0000001840)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)=@mpls_getroute={0x44, 0x1a, 0x100, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x80, 0x14, 0xdb, 0xfd, 0x0, 0xfe, 0x4, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x5, 0x10, 0x98, r2}}, @RTA_MULTIPATH={0xc, 0x9, {0xf5c, 0x27, 0x9, r6}}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, {0x3f, 0x0, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x48800) syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_OFLAGS={0x6, 0x2, 0x3f}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3c}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 13:07:40 executing program 0: socketpair(0x1e, 0x80e, 0x0, &(0x7f0000000040)={0x0, 0x0}) shutdown(r0, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000000080)={[0x2]}, 0x8, 0x40000) getsockopt$ax25_int(r2, 0x101, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000000)={0x52, 0x8000, 0xd9d3, {0xfff, 0xff}, {0x400, 0x7}, @const={0x7, {0x1bf, 0x9000, 0x26c, 0x5}}}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 958.636333] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format 13:07:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) [ 958.782684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:07:40 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:40 executing program 3: r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x100, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000640)="80", 0x1}], 0x1}, 0xfc) close(r2) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f0000000180)=""/7, 0x7}, {0x0}, {0x0}, {&(0x7f0000001780)=""/208, 0xd0}], 0x6, 0xfffffffffffffffc}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="0600005874a86eb6cb0083009af0d14ef444aa0f303660cbe1c5ff6c1e256200201b1e98f3d5bb394ef61b633d3e23fe228ec7b8e9c420"]) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x32600) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)=':%\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x81, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xeb6d, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x100, 0x7ff, 0x3, 0x0, 0x9, 0x200, 0x1000}, r4, 0x10, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, 0x0, 0x20000000) 13:07:40 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12200, 0x7}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="447f6d0041aa71fac47b7d4838e6bb0099ff80a9fdb366b432a1cb1edc46c7ff24f38288fcfe87787d107045d7260f5e8c9baef202b8b0258111bbb786ccf4e55f87332a4b4456c9069e92cf494511f12096372dd2896592b249fd7f53af81f200000000000000009ad27634753ddea61b", @ANYRES16=r1, @ANYBLOB="070000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c009900000000000000000014000400776c616e310000000000000000000000080005000a000000"], 0x44}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x64, r1, 0x0, 0x70bd2f, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x6f}}}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0xf9}, @chandef_params, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x9}, @NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x6}]}, 0x64}}, 0x2004081) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x800800, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000080}, 0x0) 13:07:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x16}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x2}}]}, 0x24}}, 0x48844) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRESOCT=r5, @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x4}}}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000440)={&(0x7f0000000340)=[0x0, 0x6, 0x80000001, 0xffff], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[], 0x14}}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x40, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) r9 = dup(r0) sendmsg$IPCTNL_MSG_CT_DELETE(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000020101"], 0x14}}, 0x0) [ 958.938193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:07:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080894000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="08700b8249b09f65e7b1e1ed921042f89bf4e6c0ddfa6d9311e10b53ea124141d145f26ca6460d3c198d64cc682ae8"]) chdir(&(0x7f0000000040)='./file0\x00') truncate(&(0x7f00000000c0)='./file0\x00', 0x8) open(&(0x7f0000000140)='./file0\x00', 0x10842, 0x106) open(&(0x7f0000000180)='./file0\x00', 0x400000, 0x3f) [ 959.048936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 959.103246] device team0 left promiscuous mode [ 959.125916] FAT-fs (loop5): Unrecognized mount option "p IeBm SAAElF<dh*" or missing value [ 959.133853] device team_slave_0 left promiscuous mode [ 959.160120] device team_slave_1 left promiscuous mode [ 959.179056] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 959.181137] bridge0: port 3(team0) entered disabled state [ 959.206165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 959.214142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 959.237345] device bridge_slave_0 left promiscuous mode [ 959.248450] bridge0: port 1(bridge_slave_0) entered disabled state [ 959.248783] FAT-fs (loop5): Unrecognized mount option "p IeBm SAAElF<dh*" or missing value [ 959.268534] device bridge_slave_1 left promiscuous mode [ 959.278696] bridge0: port 2(bridge_slave_1) entered disabled state [ 959.313832] bond0: Releasing backup interface bond_slave_0 [ 959.742734] bond0: Releasing backup interface bond_slave_1 [ 960.022421] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x40000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:41 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x20010, 0x0, 0x80000000, 0x7, 0x7, 0xfff7fffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x20008004) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x40, 0xff, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0xc, 0xfffffffd, 0x0, 0x0, 0xfffffffa}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x8000000003f) 13:07:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed00000000", 0x85, 0xe000}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="08b90b7a1e3d04ca2382996aea99039dc93459333f8c799195d8c0048509b25878a5b7a1ca120fea93cf82121bca5ae2da8860f6f015f71f801f305dc7d11e5a1f45d1561eb2886386c7791b4679a3fbdee2270bf999d2609e25b773fb649433b64c205503140cc40f3e77ce89bfaa4c5fad"]) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000200)="9a898d388ef147306cfd008e44e1307806e02d617f9ee8e084e0f11620b2ef1509613fd09c997e7207f4664d789b5d811e0f5b582d5f09dae13cf9521209858c76a9b0f1589981a6feccc8f1474990e12c515f2d167ae85a14c58f5333dc68d06e1ae2000f4121da3236ffd4561ec6a0b9ada911b7a417343f728719b74e39ff7d40331c282a54dd0dbaa959001f13e8714efb135b641cb4eabb88ea5d0b6f9d93595f48c0a4401aa6f594136b06d36b8bf523da0faff0148703a75568fece48b2c22ae5bc6632b8723f62de495838459f6f416a3d4b35db63ea66f05d7cf2e9c5b7c3501f82994aae83a4283199c836b658432f48588d3ae4e864328350a307ecbc6dee7414c2ce5554c3aa9f612274cbb0ca2d517a782ab12b505057b4edb2c1b78092493180d572952377b21599b0f303cfd3e17da5d15d1a35a81ebd8ec927651c9771bacad6430b2440dd829a2a3ccadb54ce4e0f21f8461b0aa480842e691d1c0d19325a09c5a854c6e2d85bbf515a83e3a729c56f657779f6dc399dc273f1ef6a3a563e5017fe1fe819d0a11c119a0c4b78183998956502b8d781ded8a110d65758e2459a0dbeca0b533b302ff6b86737fddc4590eb836530275d1b5712cf5adce689cd2d1952262aeed3e8684b4f8b5fbe7d6bb8d22597da8401f90258af59d539bf5d51a5bdcc4178be72e3ffbdd6447050df601bcdddc36d03f0e6e83ec0c9f6b0ddcb7787e34314ab5c9ca0be1c0c142c87be32e98779f7bfb72688d875d96cc84901e95c77b0fdd9e68d8ee8aaafaf1cab2ea392ab9ebe0b6ecdef7f7d6169115771ec0bbcb9bce37a15fd83a0672b6c563a71d1269c629da134b3c9036a46157e7c1ef8d460ecd4f88b0f977f9cac0112deeab7bf7579d1ee6521902a1f7d269ccc63ccc4f19139bbbcd1ce4a1cc94431208c115031f19f5c18c5c28b64e4f9be37645e57490268620a29003dedd2403c5a5f9d12fde7bc0c9e49d9b976791eb777c6ea58bb4feefdd404bce11280fdbe0d9fa06bde7827d366a87e6bb489135a78727c7f98f997e96b5053c3b43a5573480c2ea72a4de75b063c5e0597e8b06b8555b0e049ca416f7bdc0b18d079e7c464cf1fdc4c41e3f30e5fcaa4d97346e5fafd94c7d1d22f055796ca42b225a1a3adec504cd52cf0c3ac445238ca3248675ab247bbdc388741242532afc6baf64c3b5a513d3f0a60ea66d16b72157bed3aab8e357bc6fe85116ce57df754e4be3f30a86e482c14d987ba439029c8cd2cd785730d2e718b1281e169f1640c9d23f8f9e79974e2af2003e321ed65bcd7931a752cb1522eb48cc998e2a11659b2f41ab77d8068fbca8697cc27450e571f2c4a0102b463f4d6437b5df9ccbd60a03e8e1cef3fe034f5ecb071c6f3261c69bf4dd50cbe8984ae1a44e500b5cae3cdc2abf0de75345619d76f8a7b27ab1b977ff08007d739fb667d1751bea49603742e415709bae108a6e698814b36e8fe5a4614deb6f649ca202a4b3e5eea2a6256defeb820956f4bd2cb315d06f0a07c7183f3496ab991c5939ed4c2691b97a91a12a883278f0b29e0296d2a63e5fca67698c2c3c23e9552eb66fc8b25ee77864103ac6d9416ae7285b5ac9a445a57631c2ec0298c201e4605fb6616a2ed40d9e5795a7b171facec7dfadf7161e753cd1ef495e504a35231c529350066c15590282dce8c46534db5cb55c07c62e60b5d6f317139b052e054d0c312a763a6e2ba58320b34b9c22adcc6c4a89dee24ec3a873c0bf1e8b330726eb1a8813f1010f0609be0dae75df07a230b3309a78b19afdd8bfa104e36bf36bf7ce2998bb9157e5cd3da4f1d19d420b7731c602b771b0f222ba60742627631f7a3bb9c3e2c4968fb1853b47f21d4c2f2f390f4bdca9fb375b15771349f2d69e2bb3782b1c9a5dad2e4cb007711e3deadeea410216fb280598698fe3408d8d66a4fa44a367bb5758d3bfc91e29f8bd735de755c56c9c8eacd27fea9025ce780a28b0c4264870c7c05c0dbad79d9f54b37c8a8ab68dbb772214dd40dc3d3fce573bf1f04a411ad0ec36a30ef3642e35c91b08f076cd8d6d17e62d95dc1c2194c3bddc2a5fa593af01baf6119a8f97ef52e587d56378d6fafe630b77f41e734b6ee47a6118f52308a5d7f35f28a5c95e0937194ca6fa5cde7837b100c8b398ba506eda415abbee5cca4f8437890b73289bd574809df991035aaa6d5dc04810eaa6333d0162de8d8bb4eb048954722976b1ea71582906549b22849ed607308a683dd36d991a987ae6c7621a235e768f647415246b3aa5de53c5ac265d2d7b00d4a5cc44063b5b77227ae9bdda1b916117fbd02d1f0811e7a0fbca21ab3882c69ab02811dd447802b1fc9ccdf1e3e71a7b94cd3e9133204037d00f90a46660b9e89e90b8b12c60084d284cad1fb9dcffcdc0ee1e982eaa0b724a6862ef32dcc94cec38e3bb5f6e35f18d42bd06d736f359f01e77707ff51bd571fdcd8ee39c73f84f1956e20437766552941abce9eedd4b1b0ceb908f8e2204f7ff2653a96dd8e5b09c871fb8bc436f5155207575fd8ee56fbc76906fbb61b54fd1532f3ca710b024dd0feabb0c1536967b6db8e9f2e5dd46e0cd1bf3a1a2360f859a230487895051dc7295593a055a94d0823d5bd6483ca8e1040801dc3378bf87031f06ca79fb5c323ebd16cbfdb4110341183ecabd1c5bd79256cdbd0c7955254a31f032f470823789f101dca877527105799d55cef5c9f9376db9ee633a1d0203e14bd6cda8a7583559bddd7dfd562cbf981584aea4c778e1cac817980de581cc8050475a5662cb32c1ffda016455fa3171192b9a4c9ad39ea927ebece2c3fd3d4d2ca5bf0d72a0e2adc8f0ccec218fa8952c72f12774d9a40d6fbfae987a2fd4e6fa29ad34870cfd25d19a6f1e3baafe29c7c7a391f0b98d0ddd36195b558eeafc91979242934bd6d646036a737035e2fdaec49673a5aca2635391f703a9a1e351c76d3e44c1c151d60126ba481df2e4c2c8dde582876b19198fb6088d9255e15ae0f480989b73226eb3e028fdb833be9c1a79e305c0c0c2dca6b7df486e8e5111504fa5635f88e8f5355b48c15459aeaea429b9b66b038fb3075667dafbf1570caa17ce0cc9278241f634c53aac27255257cb3b41cdcbc36fff8c2143997c79ed03265944610b8f2d264f4a02e7936be821c16f56369fea3ad3e77afd2e879569f3dfb65a64bcb0d3112aadd97f91ff1134472153dab14225de19289cebb2240f05d66b8fc83d8ac07d680cd6e5274f9eb3e9e77e12a5a52bdfed1ca9769e8a210681048fdad474dc6c133796ae1285c22394f182611abc56db61d8ec613dc4c69a22cce59cfc9eb69ac9f749a7b45edd40a4b84951bd51d164332ba24744568e20a1b3962f1e8ac1c5d31569d2b2db57587fd9f0451213922a25a568cf1b52eb333b3a17e2c0bb8dd8bbfe75c3cc374b04462cec541ca4dc96d7814846fe7cb3263d8a0b82dda8d8ed0cb10cbb8e2eb2d2f24466edcd2f941e39ad84b1af463c2cc1c69783fc88ea3bfd403246da94a8a7c042a51bf3624cea22b89f3831c55c2b1641e18dc090ec077c5edd7e33f132cfc2c570439c1a7ab17464caeb73733af801ffc8bc100afff35c068eb9ab5a4993a47b22f8ba0852d81565f268b1b7afd61e404a49456794f5d14172a3a81f934c90cdaf63697d9cc849060b93db5fb267e292743353b88547984e0a6c19d2e1498b5a31bf3109fe76496271797cab48f6fde94f564ee3337bd341574d356e1e45d443b45fac1c6807ef2e7ae8bdaf6cfeeac27d3c2be8599584a915aeb20901bfd9aedfc485340f1fdfcf9817a72e0eb8328afebda5f2a5f3412f9f4b2bb145910bc011669be7288ee59a43629cd91fa7538aefda103be374472765c8703b50a60fd7876846c92f921b45bec0a7ebf4f84d23923e04e897a822f41cf8e6d07985d4dcacf51d7398427f475aced530ab4a8dcf9ea7d5ee10af76af00f200d5cb062343bd947f700a8c149fa00b33886d7fecf8ec3e87e72e9212185d95c4a9d961357476ea23803b7c70de7ffa3912137302eb325c243c9ec76622759d92ec93f989467d258579869e703539bc9028d8c7a50b126f49f17766831057a8b90b6f32de6bfbe4fb6ab310887cb7f5d766649f5a541e88d488887b3f85cc8d7e7fd301e07d3397f872c3bb6e610a43638893347cbf3bcc534bced91729675c76847eb3707becac1f8766e91ef366d391b9e1e754a1ef2fe16dbcfba45f6d063de4219f8153cff1eda2561919aff6712b6b7e8be027ba5813d4a1eb8081098af7e2e03b153987aed2d18f6f296b3b0b659a06b70fd05f7a9df660a4f37bf2d8fd88039d9ee4bd6bd76a0c4a5cfb60a0383cf29cdccad7aa2d59bbf7cc56d67a9fec202db29214df90d4c1515ab1508f5b20d4efa32702478b1f97b7db5e5ca3fb6bd1e648833ede669eee032c310df900dde495e951f28d30756ce2a4fefee506d9bc8d42d803dc679cd98cdc7579095058e18d7328b5415c90608461fb1060157ab3056cf9c778066150d1713b19a7ed20d7c5a454b087407dca5c0968dd142654c22e8eae7e6cc651b2184b9892e407cf7b6c9cbfd22b8f42f33a2a7640ac41afffb62b08f19b4c49659c2a2f382aa5aad31c51fe8ffbea4737dab23f5ea87a2d1b583abfec4f8c22f481bb28a8a0a8f6ab22c603e72d9188d4d09ec8a666ccbb3b12771146fb51c675563f46ee9fa20d3f67287ececd97caee4361b2b3d0eb88e3027454231e735cebc73d7b177e6684d46d5154c019c8287ce44577aa376fd4a6a9cc402c1fbb1352070f262d21e496b66fb5d73b14cc773e64b22d231ecedbe407e996f6620d3af1817244fa226d745999762f068bb3863eeba52a0b4da329ba26f1fa12d8c1881ce162e1f5597238edc5e09f45ebb49538c703f6c8bc84811a610c118a35f0d71c3a9143256d3d0f2c7729911db85e4db8353893315bef66f259d88894cd9642538ba6e27c1812a64f5a1a4991c623d4c4a511f6bca69a88acc3898596886eadf2a64bcc82c2211d518817668c4f8b5afc0bab22752f3517aa1baea2bff6a4f861f3c3f5ac3810aea28fb4564138590ec229a5ac4d1c73d3acb0bae870bc7fedd407f36823df3c6a14d32a2ebc46f325487c5847061f6156cff9a6e8f3a2fb4797964f70731fd1668bb68a1bbaba061bc8558301ff1ab9e83455546333028ec8c18b6012dd5b5bc168b0d2b14113bbb932cde848cf9a1e9d920c3b8b0e976074d789acf5b9666e88196d4df4319de8594fe84fbf95e0c5541f36492f7dbc8aa2a854f801efd98a691703b2fe9ebaab6db9b13980283c46e98c6f4f3d7d854537ca94bab19c81a4d0e475728dc9e16e06c6c576c7529182c5abac43d1c1a83774a645e02b9ea9d7724e41283a0cd706390a0c0f28e0a926f33be03685c352914d6337a44e067ceea08436cb70de3f39a8329c7a0491edd81054cd98a5e19d81ce9aec58ddc6f2c756effebf4ae45af3a7c896374200ae0c57c24f83067e3869e7a6f39500f7af060c79960d8e06952bc018266ee5e73fcb0c88f2c7d1171c808b6207ac6191a127e95f5cc41330cacd7d0c233e23f3c8e44ec3dd0505dfb470a78070490fc7262ee2faf3610b94d6cfdd592d01472d193b1521d5ad6a03ecb14a605f1e6ce17a877bc3c50d74443a33b9176a721b20aea56e71009ab950abf5acff3bf633b285a0a083029e55b9211b74137fbeb5ff4fbb6ef7d66f95669b797af83", 0x1000, r1) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) [ 960.121671] team0: Port device team_slave_0 removed [ 960.493078] team0: Port device team_slave_1 removed [ 960.499037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 960.507055] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 960.530624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 13:07:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x3f000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 960.556266] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 960.632301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6800) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x991b, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/114, 0x72}, {&(0x7f00000001c0)=""/219, 0xdb}, {&(0x7f00000002c0)=""/218, 0xda}], 0x3, 0xda2, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x20040050) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="74000000290010002abd7000fedbdf2500000800", @ANYRES32=r5, @ANYBLOB="0f00170000000c0009000f00080001007265640008000100746266000500000073667100090001006866736300000048ee8bd8485ea76c716a5faf5b6004240002001000020008000000000040000001000010000300050000000600000005000000060005007f030000"], 0x74}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ftruncate(r1, 0x8000) mmap(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x96279000) sendfile(r0, r4, 0x0, 0x8400fffffffb) creat(&(0x7f0000000040)='./bus\x00', 0x0) 13:07:42 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@newtclass={0x34, 0x28, 0x300, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff9, 0x8}, {0xf, 0xffe0}, {0x9, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_RATE={0x6, 0x5, {0x40, 0x81}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = eventfd(0x9) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) dup3(r2, r3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x5, 0x4}}}, 0x24}}, 0x0) connect$caif(r7, &(0x7f0000000040)=@util={0x25, "f5c8990a0492b38bae2100"}, 0x18) 13:07:42 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000025c0)={&(0x7f00000000c0)=@newchain={0x24f0, 0x64, 0x100, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r0, {0x5, 0xd}, {0xa, 0xc}, {0xfff3, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x10f4}, @TCA_RATE={0x6, 0x5, {0x6, 0xa4}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2490, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff2, 0x9}}, @TCA_RSVP_POLICE={0x428, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0xa1, 0x101, 0x4, 0x1, 0x1, 0x8, 0x8, 0x1, 0x9, 0x3, 0x101, 0x9, 0x9, 0x5, 0xffffffff, 0x0, 0x0, 0x0, 0x10001, 0x3, 0x2, 0x400, 0x7ff, 0x2, 0x8001, 0x1, 0x4, 0x9a2, 0x2, 0x0, 0x3, 0x3, 0x0, 0x2, 0xfffffe00, 0x1, 0x3f, 0x4, 0x7f, 0x0, 0x8e03, 0x0, 0xdfc, 0xbcf, 0x3, 0x4, 0xac3, 0x400, 0x5, 0x29c, 0xd710b7c4, 0x4, 0x40, 0x9, 0x8, 0xb3, 0x5, 0x4, 0x6, 0x8001, 0x9, 0x6, 0x7fff, 0x1ff, 0x2, 0xc375, 0x2b3, 0x3, 0x5, 0x1, 0x5b10, 0xf6d, 0x2, 0x7ff, 0x7, 0x7f, 0xffff, 0xc5, 0x3, 0x516bf82b, 0xa212, 0x4, 0x2, 0x5, 0x0, 0x80, 0x4, 0x692a687c, 0xfffffffc, 0x8, 0x7, 0x4, 0x5, 0x400, 0x6, 0x79, 0x0, 0x200, 0xffffffe0, 0x2f, 0x10001, 0x1, 0x2, 0x93, 0x800, 0x79, 0x6, 0x200, 0x5, 0xffad, 0x7, 0x93, 0x7ff, 0x4, 0x2, 0x2f0f, 0xfffffffd, 0xeac8, 0x3, 0x12e7, 0x400, 0x4, 0x9, 0x44, 0x1, 0x81, 0x101, 0x0, 0x8001, 0x7f, 0xffffff99, 0x2, 0x80000001, 0x6, 0x5, 0x2, 0x1, 0x40, 0x3, 0x7, 0x9, 0x6, 0x8, 0x8001, 0x6, 0xee, 0x0, 0x7, 0x2, 0x934, 0x80000000, 0x2, 0x100, 0x6, 0x8b3, 0x8, 0x4, 0x7f0d, 0x8c66, 0x10001, 0x0, 0x3f, 0xfff, 0x3, 0x40000000, 0x101, 0x9, 0x8000, 0x1000, 0x0, 0x5, 0x7, 0xfe, 0x4, 0x7, 0x8, 0x5756, 0x2, 0x9, 0x3, 0x0, 0x10001, 0x800, 0x7fff, 0x1000, 0xc4c2, 0x8, 0xffffffff, 0x7, 0x40, 0x9b, 0x3, 0x7fff, 0x78c, 0x800, 0x80, 0x0, 0x81, 0x0, 0xffffff81, 0x7, 0x9, 0x9, 0x0, 0x401, 0x926, 0x6, 0x7, 0x3, 0x8, 0x4, 0xd, 0x1, 0xffffffe1, 0x7, 0x7, 0x3f, 0xbb1, 0x7a, 0x1000, 0x80000001, 0x616d, 0x0, 0xb0, 0x419d7500, 0xffff78a7, 0x2, 0x4, 0x3, 0x401, 0x161c, 0x25b1bdc4, 0x1, 0x7ff, 0x3, 0x874, 0x3ff, 0x37, 0x3, 0x8, 0xfffffff8, 0xd6, 0x40, 0x9, 0x7, 0x7, 0x8, 0x8001, 0x8001, 0xe60, 0xe2e, 0x8e3, 0x8001, 0x54, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x401}]}, @TCA_RSVP_ACT={0x174, 0x6, [@m_skbedit={0x170, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x80, 0x20000000, 0x7, 0x800}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x7, 0x0, 0x0, 0x10001}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x4, 0x20000000, 0x8001, 0x6}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0xffff, 0x2, 0xfffff001, 0x200}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0xca, 0x6, "e91442547abab44f890e55759f6a6fb55ce52a186fe337adea512287f6a02b73ce7939c6c2b545bc03ea01e94d8e363813cc0d26952b8005b26b59e2700fa7e1cbc8b7ced8f3b89633b673b55d44db1eab3f631aef76a3dabdcfc88c6c6ad0663fc9b98b52540cc5dcc1cb7aef0a98beb8c36f1e6dd4bedf3cdb8524d1bf093d46d32d32c8a48ddb7898e45ca69507f90a8123944c43157f136d97d2ba2b95abb6a00762c7aaeffc88be8900c5b2dc8cc09dd0959b37a093e5e4fa37bb7301843c418cddd94a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x2, 0xfff2}}, @TCA_RSVP_ACT={0x1ec8, 0x6, [@m_police={0x1d90, 0x9, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1d54, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x3f}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x6, 0x496f, 0x3, 0x4, {0x8, 0x2, 0x7, 0xec10, 0x1, 0x13}, {0x80, 0x2, 0x3ff, 0x9, 0x7f, 0x3}, 0xe431, 0xd46a, 0xfffffff7}}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x1, 0x7f, 0x9, 0x8, 0x3ff, 0xfffffff7, 0x3ff, 0xffffffff, 0x8, 0x3, 0x1, 0x7, 0x7d02, 0x7, 0x6, 0xfffffffd, 0x8000, 0x6, 0x2, 0x200, 0xffffff41, 0x40000, 0x4, 0x2, 0x7, 0x401, 0xfffffc00, 0x727, 0x2, 0x401, 0x9, 0x0, 0x1, 0x4, 0x4, 0x5, 0xfffff801, 0x4, 0x78, 0x1, 0x1, 0x3, 0x8, 0x80, 0x2, 0x9, 0x3, 0x1, 0xfffffe01, 0x0, 0x80000000, 0x81, 0x3, 0x2, 0x3ff, 0xfffffff9, 0x7fffffff, 0x0, 0x8, 0x3f, 0x1ff, 0x8f13, 0x100, 0x6, 0x6, 0x1, 0x1, 0xfffffffc, 0x5, 0x1, 0xffffffff, 0x1, 0x800, 0x3, 0x2, 0x7, 0x1ff, 0x6, 0xfffffffc, 0x6, 0x718, 0x6, 0x1, 0x10000, 0x101, 0x72a, 0x3, 0x2, 0x61df, 0x20, 0xffff8001, 0x5, 0xfffffffe, 0x0, 0x7, 0x7, 0x0, 0xffff0000, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x7f, 0x5, 0xffffffde, 0xff, 0x10001, 0x1, 0x6, 0x67, 0x9, 0x6, 0xfffffffa, 0x40, 0xc75, 0x4, 0x1d1, 0x55, 0x3, 0x9, 0x5, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x9, 0x1, 0x9, 0x1ff, 0x3, 0xee, 0x7ff, 0x5, 0x7ff, 0x1, 0x1, 0x7fffffff, 0xfff, 0x1, 0x1f, 0x6, 0x6, 0x10001, 0x2, 0x8, 0x2c, 0xd23, 0x6, 0xffffffff, 0x9928, 0x3, 0x6, 0x4e, 0xab19, 0xd8, 0x6, 0x7ff, 0xfffffff9, 0x1f, 0x4b7cbe02, 0x800, 0x7fff, 0x0, 0x6, 0x5, 0xffffff8f, 0x9, 0x80000001, 0x1000, 0x40, 0x7, 0x8001, 0x22, 0x1309, 0x8001, 0x80, 0x5, 0x5, 0x0, 0x7, 0x283ffc5, 0x1, 0x9, 0x7, 0x101, 0x81, 0xeece, 0x7, 0x81, 0x43b9, 0x43fac784, 0x566a, 0x0, 0x8000, 0x7, 0x3e, 0x0, 0x7fff, 0xff, 0x10001, 0x1, 0xfffffff9, 0xfffffffe, 0x80000001, 0x6, 0x401, 0x1, 0x10001, 0x1, 0x0, 0x8, 0x7, 0x5, 0x7, 0xd9, 0x10000, 0x0, 0x20, 0x10a02a9, 0x6, 0x9, 0x5, 0x81, 0x8, 0x7f, 0xff, 0x7, 0x1, 0x101, 0x1, 0xb75, 0x9c, 0x3, 0x0, 0x8, 0x9, 0x2, 0xff, 0x3, 0xfff, 0x3, 0x3, 0x8001, 0x0, 0x9, 0x4, 0x7, 0x3, 0x2, 0x3, 0xe5, 0x1000, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xff, 0x3, 0x7ff, 0x0, 0x0, {0x4, 0x2, 0x4, 0x9d, 0x3f, 0x3}, {0x7, 0x2, 0x1, 0x3, 0xc351, 0x1}, 0xffffff63, 0x3, 0xfffffffc}}], [@TCA_POLICE_RATE={0x404, 0x2, [0xfffffff8, 0x4, 0x6, 0x3, 0x3f, 0x3, 0x1ff, 0x3ff, 0x0, 0xb9, 0x7, 0x8000, 0x76a, 0x2, 0xac, 0x1000, 0x1, 0x5, 0x51, 0x4, 0x7, 0x3, 0x1, 0x9, 0x401, 0x1, 0x5, 0x8, 0x687, 0x6, 0x101, 0x7ee, 0x1, 0xa78, 0x1000, 0x7dbd, 0x2, 0x40000, 0x80, 0x10000, 0x7f, 0x6e53, 0x9, 0x7f, 0x0, 0x9, 0x7, 0x8, 0xff, 0x3, 0x3f, 0x10000, 0x80, 0x60, 0xbcac, 0x7f, 0xfffffffa, 0x3, 0x5, 0x5, 0xea, 0x6, 0x6, 0x2, 0x1, 0x0, 0x2, 0xc9, 0xf4e, 0xfffffff8, 0x6, 0x2, 0xe4b0, 0xffff, 0x25b, 0x2, 0x2, 0x434, 0x25, 0x6, 0x8000, 0xffff, 0x100, 0x1, 0x9, 0x0, 0x4, 0x20, 0x1000, 0x101, 0x5, 0x6, 0x3, 0x1f, 0x3, 0x0, 0x9, 0xdd6c, 0x9, 0x64e, 0x401, 0x5, 0xffffffff, 0x200, 0x0, 0xfff, 0x10001, 0xfffffff9, 0x8, 0x4, 0xfffffff7, 0x4, 0x3, 0xe8c, 0xfffffff8, 0x7ff, 0x7, 0x4, 0x7fff, 0x8, 0x1c13, 0x1, 0x20, 0xfff, 0x50000000, 0x4, 0x43, 0x401, 0x400, 0x800, 0x4, 0x8, 0x7fff, 0xfff, 0xfbf7, 0x2, 0xfffffff7, 0x8, 0x5, 0x6, 0x3, 0x0, 0x3, 0x7f, 0x39, 0x4, 0x6, 0x6, 0x1, 0x9c1, 0x10000, 0x1d, 0x80000001, 0x3f, 0x8, 0x7, 0xfffffffa, 0x0, 0x9, 0x3d7800, 0xfffffffc, 0x85f, 0x76c4, 0x6, 0x83f3, 0x5, 0x5, 0x9, 0xfffffffb, 0x80, 0x7, 0x1ff, 0x101, 0x7, 0x0, 0x6, 0x1, 0x0, 0x9, 0x81, 0x3, 0x23689d2f, 0xbce5, 0x7ff, 0x2, 0x1689, 0x1, 0x5, 0x1, 0xfffff3c5, 0x0, 0x7fffffff, 0x3, 0x0, 0x7f, 0x1, 0x4, 0xafd, 0x1000, 0x1f, 0x4e7e, 0x6, 0x101, 0x400, 0xffff, 0x1, 0x0, 0x27, 0x3, 0x8, 0x80, 0x9, 0x9, 0x6, 0x2, 0x7, 0xc1, 0x3f, 0xffff, 0x10000, 0x10000, 0x3, 0x2, 0x2, 0x81, 0x8, 0x6d2, 0x2, 0x8, 0x2, 0x284fc4d, 0x9, 0x94, 0x0, 0x81, 0x61, 0x0, 0x8, 0x1, 0x200000, 0x401, 0x2, 0x5, 0x80000000, 0x7, 0x1, 0x7, 0x1, 0x3bb, 0x80, 0x80, 0x7f, 0x8, 0x7fff, 0x8, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x80000001, 0x4, 0x0, 0x5, 0x9, 0x860, 0x2, 0xf21, 0x3, 0x10000, 0x3, 0xf1e3, 0x94, 0x0, 0x1, 0xfff, 0x10000000, 0x100, 0xffffffff, 0x6, 0x9, 0x40, 0x892, 0xfcb, 0x7c, 0xfcc, 0x1f, 0x6, 0x3, 0x8, 0x6, 0x8001, 0x20, 0xe4, 0x400, 0x0, 0x1, 0x400, 0xe0, 0x7ff, 0x401, 0x800, 0x3, 0x9, 0x1, 0x6, 0x8000, 0x1f, 0x40, 0xd397, 0x5, 0x29, 0x0, 0x9, 0x7, 0x200, 0x9, 0xfffffffc, 0x1, 0x1, 0xffff, 0x1, 0x2, 0x8, 0x800, 0xffff0001, 0x8, 0x2b, 0x7fff, 0x1, 0x3f, 0x808e, 0x9, 0x8000, 0x101, 0x69c, 0x6, 0x2, 0x34afe11d, 0xffffff0e, 0x8001, 0xf7, 0xfffffffa, 0xe2, 0x304d, 0x58dd, 0x3, 0x0, 0x9, 0x6, 0x7ff, 0x4, 0xffffffff, 0x4, 0x743, 0x8, 0x8, 0x1, 0x9, 0x3f, 0x0, 0x5, 0x1, 0x978a, 0x8, 0x8, 0xffffffff, 0x3, 0x100, 0x952, 0x20, 0x8, 0x5, 0x7ff, 0x5, 0x4, 0x9, 0x1, 0x48b, 0x1, 0x2, 0x5, 0x1f, 0x200, 0x7, 0x3ff, 0x7fffffff, 0x7fffffff, 0x6, 0x2, 0x1, 0x7, 0xff, 0xf4e2, 0x4, 0x5, 0x80000000, 0xa, 0x8, 0x1, 0x6, 0xe3a7, 0x6, 0x8000, 0x5d, 0x7, 0x83f3, 0xfffffff7, 0x1, 0x1, 0x7ff, 0x6, 0x0, 0x0, 0x1, 0xfffffff9, 0xffff, 0xfffffff8, 0x7, 0x80000000, 0xffffffff, 0x7bcf, 0x2, 0x3, 0x3f, 0x9, 0x1, 0x0, 0x1, 0x100, 0x0, 0x7, 0x7, 0x3, 0x9, 0x81, 0xb41, 0x6, 0x800, 0x7, 0x8, 0xfffffffd, 0x135, 0x8, 0x7, 0x6, 0x5, 0xfffffff7, 0x1b7e, 0xfffffd9a, 0x4, 0x5, 0x3, 0x80, 0x800, 0x4, 0x101, 0x9, 0xffff, 0x4, 0x4e373d1f, 0x5, 0xfffffff9, 0x6, 0x9, 0x0, 0x80000000, 0x7, 0x1fffe, 0x0, 0x9, 0x9, 0x8, 0x6, 0x7fff, 0x66, 0x8, 0x7fffffff, 0x7, 0x658, 0x6, 0x4, 0x401, 0x1, 0x8, 0x800, 0x400000, 0x0, 0x0, 0x5, 0x8, 0x7, 0x80, 0x7, 0x7, 0x8, 0x9, 0x1, 0x8, 0x8, 0xffff, 0x3, 0x1, 0x7, 0x6, 0x6, 0x9, 0x5, 0x80000001, 0x38045ba8, 0xffffffff, 0xd4, 0x5, 0x8, 0x56bc]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x2, 0x40008000, 0x0, 0xffff0001, 0x2, 0xffff, 0x2, 0x3f, 0x80000000, 0xffffff00, 0xfffffe00, 0x9, 0x2, 0x7, 0x80000001, 0x1f, 0x2, 0xffffffff, 0xfffffbff, 0x917, 0x0, 0xf8000000, 0x10000, 0xfffff801, 0x7fffffff, 0x3f4, 0x5, 0x800, 0x4, 0x5, 0x0, 0xdcce, 0x0, 0x80, 0x7, 0x6, 0x60c04a4, 0x6, 0x1f, 0x7f, 0x3, 0x6, 0x92, 0x5, 0x0, 0x7fffffff, 0x9, 0x1, 0x7ff, 0x0, 0xffff, 0x1, 0xff8, 0x2, 0x264c, 0x1800, 0xa99b, 0x5, 0x1, 0x3, 0xffffffff, 0x3, 0x7fffffff, 0x0, 0x910, 0x3, 0x5, 0x6, 0x5, 0x9, 0x0, 0x5, 0xc237, 0xffffff81, 0x1f, 0x1, 0xfffffff9, 0x8, 0x9, 0xfff, 0x6, 0x7, 0x101, 0x101, 0x5, 0x80000000, 0x6, 0x100, 0x8, 0x80000000, 0x64, 0xf0, 0xfffffffc, 0x6, 0x2, 0x6, 0xfe000000, 0x1, 0x9, 0x9, 0xffffffff, 0x7fff, 0x3, 0x1, 0xce6, 0x9, 0x200, 0xc51, 0x7, 0x9, 0x862, 0x6, 0x3f, 0x0, 0x1, 0x2c9, 0x4, 0x4, 0x800, 0x1, 0x8000, 0x1, 0x1, 0x3, 0x80000001, 0x3f, 0x5, 0x1000, 0x1ff, 0x2, 0x4, 0x2, 0xcfa, 0x5, 0x7, 0x101, 0x4, 0x0, 0x9, 0x1, 0x7, 0x0, 0xb65, 0x2f, 0x3, 0x6, 0x4, 0x7, 0x71, 0x4, 0x7ff, 0x69, 0x200, 0x0, 0x8000, 0x3cdb, 0x8, 0x1, 0x401, 0x0, 0xd86, 0x2, 0x5, 0xfffeffff, 0x6, 0x7fff, 0x2, 0xee, 0x401, 0x2, 0x1, 0x99, 0x5, 0x7, 0x9, 0xe5b, 0x8, 0x9, 0x4, 0x4, 0x9c, 0x782, 0x10001, 0x3, 0x4, 0x4, 0x28000000, 0x8d7, 0x1, 0x2, 0x0, 0xff, 0x1, 0x7ff, 0x7ff, 0x1dd8, 0x6, 0x8, 0xffff91b1, 0xf379, 0x7, 0x0, 0x2, 0xc3ab, 0x10000, 0x4, 0x9, 0x7d, 0x9, 0xaf, 0x3, 0x7c3, 0x7, 0x3, 0x3, 0x321, 0x6b, 0x3, 0x906, 0xffffffff, 0xfff, 0xa5d4, 0xffffff81, 0x8a, 0x3, 0x7fff, 0xd2, 0x1, 0x7, 0x1, 0x80000001, 0xc, 0x1, 0x7, 0xff, 0x4a, 0x9, 0x80000000, 0x2, 0x10000, 0xffffffff, 0x0, 0x1, 0x0, 0x94eb, 0xffff, 0x5, 0x8, 0x1, 0xfffffff7, 0xffff, 0xfffffffa, 0x0, 0x3]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4b4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x81}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0x5, 0x6, 0x3f, 0x7, 0x2, 0x7, 0xfffffffd, 0x6, 0x73f9, 0x5b, 0x8, 0x401, 0xd2, 0x62, 0x1ff, 0xfff, 0x5, 0xfb, 0x8, 0x0, 0x7, 0xfffffffc, 0xf76, 0x101, 0x3, 0x6, 0x9a, 0xfffffff8, 0x40, 0x4, 0x0, 0x4, 0x3a69, 0x9, 0xfffffff9, 0x3, 0x5, 0x1, 0x7, 0x6, 0x6, 0x7, 0x3c73, 0x20, 0x4, 0x10, 0x9, 0x5db14860, 0x9, 0xf3, 0x0, 0x3, 0x2ed0, 0x8000, 0xfffffff8, 0x4, 0xff, 0x1f, 0x7, 0x5, 0x6, 0xfff, 0x2, 0x6c1, 0xdb4, 0x8, 0x8, 0x5, 0x800, 0x7f, 0x80000000, 0x6, 0x9, 0x7f, 0x1, 0x7, 0x9, 0x81, 0x1, 0x2, 0x2, 0x4, 0x800, 0x3, 0x0, 0x4, 0x3, 0x6, 0x20, 0x0, 0xffffffff, 0x7, 0x1, 0x8, 0x40, 0x400, 0x6, 0x2, 0x9, 0x1f, 0x5b, 0xdea, 0x0, 0xfff, 0x5, 0x3, 0x0, 0x0, 0x3f, 0x9, 0x8, 0x63, 0x100, 0x8, 0x0, 0x9, 0x1, 0x6, 0x4, 0x80000001, 0x4, 0x3, 0x20, 0xe0000000, 0xffffffff, 0x0, 0x7fffffff, 0x7, 0x8, 0xff, 0x6, 0xfffffff8, 0x4, 0x99b, 0x5, 0x3, 0x2, 0x7f, 0x40, 0x80000000, 0x7, 0x1f, 0xa430, 0x7, 0x0, 0x1, 0x25, 0xfff, 0x7ff, 0x4, 0xffff, 0x7ff, 0x101, 0x18000, 0x3, 0x2, 0x9, 0x2, 0x8db, 0xffffffff, 0x0, 0x5, 0xffff81cb, 0xb69, 0x9, 0xffff3ebb, 0x3, 0x8000, 0x3, 0x8, 0x100, 0x1000, 0x4, 0x0, 0x800, 0xd2, 0x1, 0xfff, 0x5, 0x9, 0x4, 0x1000, 0x0, 0xfffffc01, 0xd3ef, 0x0, 0x6, 0x0, 0x9, 0x0, 0xdd, 0xa25, 0x7, 0x5, 0x9, 0x0, 0x6, 0x3f, 0x8, 0x2, 0x68f, 0xffffffff, 0x10000, 0x401, 0x8, 0xff, 0x10001, 0x2, 0x5c, 0xff, 0x4f50, 0x4, 0x9, 0x4, 0x9, 0x7, 0x5, 0x2, 0x21, 0x7f, 0x6, 0xffffff1b, 0x20, 0x9, 0x7fff, 0x3, 0x400, 0x2, 0x8, 0xcd, 0x5, 0x1, 0x4, 0x6, 0x7, 0x1, 0x80, 0x101, 0xff, 0x6, 0x5, 0x0, 0x4, 0x6, 0x3, 0xe867, 0x0, 0x7, 0xdfa3, 0x5, 0x9, 0x81, 0x359, 0x20, 0x400]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x80, 0xffffff9f, 0x9, 0xe0000000, 0x5, 0x1, 0x7, 0x6, 0x3, 0xe9, 0x8, 0x5, 0x1, 0x5, 0x2, 0xfb5d, 0x8, 0x7f, 0x6, 0x3, 0x7, 0x2f45db18, 0x7, 0x7, 0x4, 0x6f, 0x4, 0x6, 0x1, 0xfffffe00, 0x800000, 0x0, 0x1, 0x1, 0x81, 0x7efa, 0xb9, 0x100, 0xfffffff7, 0x2, 0x80000001, 0x9266, 0x1, 0x4, 0x200, 0xffff, 0x5, 0x3a61, 0x6, 0x401, 0xe0, 0x37, 0x7a0c, 0x4, 0x0, 0x4, 0xfff, 0x5, 0x10000, 0x9, 0x8, 0x10000, 0x13e, 0x8, 0x5, 0x5, 0x200, 0x8, 0x1, 0x4, 0x800, 0x9, 0xeb, 0xbe, 0x6, 0x2, 0xffff0000, 0x1a, 0x40, 0x0, 0xac1, 0x80, 0x401, 0xc62d, 0x7, 0xffff, 0x5, 0x5, 0x8, 0xfad3, 0x7fffffff, 0x4, 0x548, 0x8000, 0xfffff992, 0x3, 0xfff, 0x1, 0x2, 0x5, 0x8, 0x3, 0x7, 0xffffffff, 0x100, 0x1, 0x4f, 0x40, 0x0, 0x44, 0x3, 0x6, 0xcf, 0x80, 0x33e, 0x2c45, 0x4, 0xfffffffc, 0x2, 0x6, 0x7ff, 0x2, 0x80, 0x6, 0x6, 0x9f50, 0x100, 0x800, 0x8, 0xfffffff7, 0x8001, 0x5, 0x2, 0x0, 0x6, 0x81, 0x0, 0x5, 0x7b, 0x6, 0xfffffffe, 0x81, 0x8000, 0x3, 0x101, 0x40, 0x8001, 0x81, 0x800, 0x8, 0x6, 0x4, 0x8, 0x2, 0x3f, 0x5, 0x7, 0x2, 0x11e, 0xa9a, 0x4, 0x33d60000, 0x7fffffff, 0x6, 0x4, 0x10000, 0x5, 0x5, 0x0, 0x6, 0x5, 0x1, 0x400, 0x7, 0x1, 0x7, 0x4, 0x18, 0x4, 0x5, 0x8, 0x7fff, 0x6, 0x500000, 0x4, 0xc15, 0xffffffff, 0x5, 0x42af, 0x6, 0x40, 0x9a, 0x8211, 0xffff9ae4, 0x9, 0x80000000, 0x8001, 0x81, 0x6, 0x6, 0x7, 0x18000, 0x80000000, 0x2, 0x80, 0x9, 0x7, 0x6, 0x65c4, 0xfffffffd, 0xfffffc01, 0x0, 0x6, 0x3, 0x81, 0x5, 0x2, 0x0, 0x9041, 0xfffffffe, 0x40, 0xffffff81, 0x3f, 0xc1c, 0x7e04aae6, 0x39, 0xfffff000, 0x1ff, 0x7, 0xdd, 0xfff, 0xfff, 0x7, 0x5, 0x5, 0x23, 0x42f, 0x43380000, 0x1, 0x1f, 0x6, 0x101, 0x8, 0xbf3, 0x7fff, 0x8, 0xb, 0x7fffffff, 0x2, 0x3ff, 0x500000, 0xec16, 0x7, 0x2, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6cd}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x7, 0x69, 0x4, 0x4, 0x3e3, 0x5, 0x3, 0x3ff, 0xfff, 0x3000, 0x8001, 0x7, 0x392, 0x7f, 0x3, 0x9, 0x3e1, 0x9eb, 0x3f, 0x4, 0x8, 0x100, 0x1330, 0x8, 0x4, 0x80000001, 0x6, 0x1, 0x2, 0xffff, 0x2, 0x5, 0x7f, 0x6, 0x5, 0x1, 0x8, 0x10001, 0x2, 0x9, 0x7, 0x3, 0x7, 0xffffffff, 0x8, 0x0, 0x6, 0x5, 0x4, 0x40, 0x9, 0x7f, 0x8001, 0x0, 0x6, 0x81, 0x0, 0x9, 0x101, 0x7fff, 0x20, 0x6, 0xffffffff, 0x5, 0x6a135dfc, 0x2, 0x2, 0xffff, 0x3ff, 0x0, 0x4, 0x80000001, 0x4, 0x6, 0xfffffff9, 0x8001, 0x0, 0x0, 0x8, 0x3, 0x3, 0x1, 0x6, 0x1, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x2, 0x9, 0x8, 0x2, 0x101, 0x1, 0x0, 0x8, 0x0, 0x8000, 0x564b, 0x7, 0x1000, 0x4, 0x10001, 0x40, 0x88, 0x8, 0x1ff, 0x3, 0x6, 0x1f, 0x10001, 0x4, 0x7b4e, 0x7f, 0x6, 0x200, 0x4, 0x8, 0x5, 0x6e, 0xfa5a, 0x6, 0xe036, 0x4, 0x7, 0x7f, 0x6, 0x2, 0x7, 0x100, 0xdf1, 0x1800000, 0x80000001, 0x5, 0x4, 0x3, 0xfffffc01, 0xffffffff, 0xff, 0x7f, 0x1, 0xffff, 0x9, 0x80000001, 0x7f, 0xab, 0x2a, 0x5, 0x302, 0x5, 0x1, 0x2, 0x6, 0x3ff, 0x7fffffff, 0x10001, 0xab, 0x5, 0x4, 0x4f6, 0x6, 0x3, 0x6, 0x7, 0x9, 0xfffffff8, 0x1, 0x1, 0x7f, 0xfff, 0x38000000, 0x80, 0x3, 0x3f, 0x1ff, 0x7f, 0x3ff, 0xd7b5, 0x5, 0x80000000, 0x4, 0x7, 0x0, 0x9, 0xfffffffe, 0xd9e3, 0x3, 0xfffffff8, 0x0, 0x67a9b576, 0x7fff, 0x2, 0x5, 0x4828, 0xe9a0, 0x4, 0x9, 0xc24, 0x0, 0x1, 0x4, 0x20, 0x9, 0x200, 0x84d, 0x1ca, 0x9, 0x3f, 0x3ff, 0x20, 0x7, 0x99f, 0x0, 0x0, 0x7fffffff, 0x996, 0x2, 0x7, 0x1, 0x1ff, 0x9, 0x6, 0x1f, 0x8000, 0x0, 0x7, 0x2, 0x9, 0xb7d, 0x5, 0x10000, 0x3, 0x3, 0x4, 0x7fffffff, 0x8, 0x3, 0x100, 0xe, 0x8, 0x2, 0x2, 0xfff, 0x3, 0x8022, 0x8000, 0x7, 0x401, 0xffffffe0, 0x2, 0x2, 0x81, 0xe6f, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7fff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000000, 0x5, 0x3, 0x5, {0x1f, 0x0, 0xffff, 0x63, 0xfff, 0x5}, {0x9, 0x1, 0x3, 0x4, 0x80, 0x3}, 0xfffffff7, 0x1000, 0x20}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0xffffffffffffffff, 0x6, 0x0, 0x5, {0x9, 0x1, 0x0, 0x200, 0x7, 0x80}, {0x1, 0x1, 0x130, 0x9, 0x1, 0x4}, 0x200, 0x6}}]]}, {0x14, 0x6, "fdddc6b1c32d456f63128d697b176744"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0x84, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}]}, {0x41, 0x6, "be23f037d14325c8400d2b4a80557cc5b3843e684a76776f5d69edc743651652dfcecc0e1e9712b471adff3bd6244faf9647b55ed62004875c71b1ac14"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0xb0, 0x4, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}]}, {0x76, 0x6, "d74de1acbae897a201d66c80fd763bc30a3bf54fb6df024ec92f75e8e163a72befe55b5d441395a87bcb3968acadd41e3c2f762ef24d54a6a112cb9fe72962cc7c1579e0810df9b7a566e38416b56ade13f19c02d01de15347729ebfbf8cf21973fb3bee1d0948be534575945aa1aa32356c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x4}}}}]}, @TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0x7ff1}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x40}}, @TCA_RATE={0x6, 0x5, {0x0, 0xf7}}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}, @TCA_RATE={0x6, 0x5, {0x2, 0x7}}]}, 0x24f0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) connect(r1, &(0x7f0000002640)=@hci={0x1f, 0x4, 0x1}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)=@newchain={0x5c, 0x64, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0x2, 0x5}, {0x7, 0xfff4}, {0xf, 0x7}}, [@TCA_RATE={0x6, 0x5, {0xef, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @local}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002800)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r3, &(0x7f0000002840)=""/7, 0x7, 0x40, &(0x7f0000002880)=@rc={0x1f, @any, 0x3}, 0x80) pwrite64(r1, &(0x7f0000002900)="a4aa67a3c57d8fcaccf2da819111ff8cd2d46be8272350e8897443465fac80d246753a8b94016671c88eb98687a0680eac705f43526c5ade013ece9102a605a73c9b347ae7a8a912211fa2e7f0e062db8cc3ba45fd3fb0adea555272626c0f5fccf7396f36279ddf1a5a4272742a22e06c6dd0d7c1d1aed6bb5dcf7450bc58c069fcb75a0639aa26ae3e984dc854b3a71525a3ca7d32050ceec0", 0x9a, 0x5) r4 = syz_open_dev$sndpcmc(&(0x7f00000029c0)='/dev/snd/pcmC#D#c\x00', 0xc073, 0x80) r5 = dup2(r4, 0xffffffffffffffff) r6 = accept$inet(r5, &(0x7f0000006140)={0x2, 0x0, @initdev}, &(0x7f0000006180)=0x10) sendmmsg(r2, &(0x7f000000b840)=[{{&(0x7f0000002a00)=@l2tp6={0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff, 0x2}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002a80)="b23a212cd15b6f302e1cf3c933de11bca92ad58f3572ac579350946f9c4be7827c62d112cb08f9215adc55b796d1421cda39f2cc410e3033a681a6748e7e770cbe04b46c41d93968fef36ede0e2227beac75cd55a89a88825d31960148faf1b61b6ce21c38778c0803efb6738f889c03c84caa69ba8ff7b6e92839b8d4db3dde9078ee128295e07e03f8d23f7afc34e4c4d538a955ffbe67c8a487b96322bfea4a05", 0xa2}, {&(0x7f0000002b40)="7f2f065452962887abf13b8fae7d7e7486f616511764b2434eaae395c2df4ea6b1357bee46360fb18b5b5b8f94ecf649cfbac733f39da38e848bfad53091b810c50d25d52922a87963c2dfe5c45f9f856e53a436069792a054b6ba86ce04bdab3f68a65676622b84e802317a7b8c233066c9d6d279aebb3ff9dd4ab707cedd67bb005077f44923221f03212cfcf17bd545bb5564cb6dc4ba2517acf5d5dd0f2c24e25cd614ef3935b7502f1ff21e6a758d843fa75e4839ff2dc981765a56f88f616e1989dab46ded8e88367ee57997d0e43d0ebc10535249b02ee29d62f155d05e557446b3f52b", 0xe7}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="2eef9eda77eceeb586893a7c5ad3b511fe9675b905847423dee151490057619cf47ce4934dc730bc68222444939be0f4266d96a075701ffdccfe905a71e1ec6249ba40665550ac2cf59a9202d632176f8168173da9a6e5bad3737a17d66f85f8be832697415fcaf9e085e06ce204a7e55e9009b101bd4d0a1511644b057a435f349a46c3da7026bc3a14969ed0af32a520a450263233048a2d1fc8e85a1639b82a0c18ce6c41a10215e7d417c98834f9d18bbfca761a44816c981113711a9dc3d8c0fa92e5a7a565ccbf62bcbb27716a1adc26640f334d80050a222b54b1cad06a53d01c6f07b11fea7be25691", 0xed}], 0x4, &(0x7f0000003d80)=[{0xa0, 0x113, 0x565, "7610847d90cc47f05a6fe6d33f1614eab075a01a9bb24f50a50178da3a63e483aff77579c9e7d46d38fd657450ec16709bc267961874bf348fe9945817ba4a4ada51ef13312e43181027b840df9099678d23894b3c7f3f047b2278d41e52dc5f3afeeac09dc518534f04b0a1e4fadb664aacf9afe91e9afa9f5167144c764e31f2e70eb6e3f31e86882826"}, {0x1010, 0x11, 0x401, "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"}], 0x10b0}}, {{0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000004e40)="c9517a7d8a2c1e9d0505d2578c5c3d88545b61a9a896df83cfd58b024ac99abae2a9499ce8073d853286aa91e7edde94de35a1272b6cec23cd41aac2f6b942e0e2e195644837affdb18b43c138f3c54c3106c042c09fa1d585271bf3cb006678a7c49b0d315dca2db1fe6b02f2922dfa5fceef99c31c60cd29509642905e354019482e9d01ab643bc5a31908560b67088e64f11aca66059321e57d4b7c231db5125994463fe1cab7e9b1ee6db9969ed6798ffc04a889333f3d9c1edefefc78", 0xbf}, {&(0x7f0000004f00)="8f5e5e0db29c2676beb953cac047125e9cc47e34f2b0d999c52f2cf4840a45fe06b23bd54f86cf3c73f661f4b7dc53637dc2fe0c602f6a9f5926be829f4caefc014df4a7e70a1574bd918f9b660235b90e50556246a3bf4730f93b8c46028e826898bb6808f7a8cae1be953d7cd190c3e245873caac8840b5698c67d35971bd5b4173ed1823cd3903c4c92a74c7233177f8f8ae420c2410be93043e48f3b13b2b64b5f1d23e26b901154cf5f371daaa7d0516f5a54490d8f8a1beb78c4a18b3594f0d3efdfa47acadb1d8d3052e0be62bd2ebb661f2436", 0xd7}, {&(0x7f0000005000)="9644de087094993df1df6356ef99089e781ad8e229a19c2da47b10d84205623b6311e3b6713ba68f8d14517b53497d2c6c8af9aa2cd6470b8a81a2caaf0d33939937e9a7d1780a04ca7ca6befd3363b57657b2695adef18c75216d2f6e0130048e2612c21e1033804e3f9e51bb715e14ae593ae74b0ca9a9be3cc78a57db32c90402cfac04cfd153999d990cdea3472423fa182ad1cf21861981284f1eae22039a514b0f076483e71f334052f5affcb2050b492c678fd11c3699be8371f0de48748d6716c4ae9509bba88226c81363768d806ce396745b5ee13fa1f2b8f6925c1d6a1919c6f343b958ace086d0b8207108c90da3d62d5dbf5cbf12ace5248dd2d6d01035c253c706666b64d0b07960c6995b90100e31d65adc93b5e97d0a8cd39ede937fa7c4afce8b6fa9c2d6ae0854cd910c438560d469abeee27acbea8b0d8aa2cb13f25b7449b6efbc686ec815899e013f780bc292d56acf0fc7a37b7edfd9930dc5c3ef25316d40d957e15c6fea9b2cfd8b511a14db09817fdcedda4f5d10263dedbfda6a07b671d9ed0115948694c449e20ba0944f888c4d72a5a3d37418a7045e29d7815d5b6808f88b92a584f7512e9f72842682f47f63abf24ed6ba34a457f72868ddc6c31da3d3f72e816de4db8f9dcfd2feea6c014b426ef80d9e02d383fb66ff0d16c7ea3749bd99b5279a993baadda939cbf5037564922651e7ee3e6128798b449c91defce63d21711f792343444d41e252eb862ea6db9aaaa4ab2897a4c2c47c3678007520798f5e5c33d5fb3d2778161e29dfb8b75160c9f3cd923398781951a7588b925d44a707193ddd838975b08930b0d613f207fc6eaccd7d09af0ca5ff83b4cd26fe61ab1af6fab2763667601dc9ad7e181b5d4398d3fb7ee36ec6f7a9a1f05afcd3266b06bce80ad16ac407e6f588593b88fb34a92ebd7e6b1a5a16a55ecc2e4a4ba6085949cbcb115f3d1a63f67fc99876fabc9633aa0a134cafa60474c293d11f1c506284136e8ca204d1129b028ba8faaf2af88670b488936ca1269887050e2ae5b51c30991bfe54cb88852798f03955f8df9d4f79e5a8420e619058ff36566a148fd957f2386ac8b84aa87b354f626dd71b6ae6ace13907f2e24b9efb6dadf6ba3f103724180c2e181d235d7519f32d170beb7bc64cefc2306b316fcb0966897071d2d2bdda350ac5d6d8ad676b387882d179dde94e1245dd3db6ef9c14a6c46b68c207085e8d17e1e3ffdc176ab7a309ee7fb8d58d311efb162fa8395640eec96698656408c268cf9b615590d2d5c8bdb278915eb31dc3c539509de445c1a95111be482ffcf677dceceb102edbf6eec625e833ddd991d54f624cd136582179d269a63160a8966467c3810ef64170bff96cae73ab515c4c7d6fd8c90ddb78a91043b18d4ab996933400f1af24d578b4ceb82a35d89e79272b4ce6e18fa0e9c4e79e6395a1a7841bc734e385d763e148b9ea490dfc4a2f933195116b99d8225a9c59894ec23b7e09d9f1ccb7a047af1beec7dd120aa814732d2634eb47ac63b0c7cd33851501f6cc6c69362672406ef9afc158c1111e03ae950a726a8c64517699f3f1f3002c925f86c08fa176cabb825e160c6d30a0034fdc5d1a77dc8c8a3033674ab38ed1ca599612355887f20d914f935a66f798a03b822043b9e1222f1970c4cbb66ee13d93744e690073f737c9a5c0bd8cc538ac031cdc70a0de54da589ae01ce2e55410f8356c2cf94f4f737fbd6a3da2b044165c5c11657269f314962a0028967d7dbb205363646122486373deba726e0bb5d4f1aada5fbdde6f201fbd2802f601eafdb7428f4365ab2816e3807ed10e9fb4f334c1cca8a518a882fe991c6f5d7c88ed3364443013f741d3d18594dff9024acfebaa008954bdae7295d10bf7762e09fcdffcb34dccdc81025c90641dac6bbe44042efcc2365cc9ab828889184bf97ce7bbf93d85a7b9eed1299104da9dd439338541d15e8b0f23c175c16e4d31853dce1c6d00bb9091cfbaa23b1fe311ff7e93fac4c7810062ee7b7d03226617402da265115bceab251a9ab1ebe9a1b40480271ad02b3e06151abca33168c7c6eb52508de71cb8880a95f8e3461a99f16f16730b0f6514654f8f3e3ce555d0a1aa73ace6f8bd67f5443ebbd248a29186499b40805aa30048a6e4f2b5859c02a16b022db0de95ea8e99d55ee744a55be0cf92bf4c198e617abdcca2e94d27b032b735195bf743da9fe789687c6a478f1baed8d56aa23d0d3def6feae415362229b399de04eb9cafae2a3662404dfb41cf14a731282ce294dd6dc545eafaf4fabe53f0d90b3911829a9a3e11646cd1961496290f19500aa91e80db496e821b529cd953430d760e89fed2be3faf3c9f8158d99ab1fc42a2eb033df57f826f6ea5f913f64bff64fbeef441d0e72b3f5ce3773644dc376f83c55a0f779034a5dddda2e197e0aeda60ccb4d1d09d1aba3dd6f866eea22ceb0194941495c52c4b91cd28c2396f091e44bd9c575d218dd03fbbc83a4aae2f063b77481874582b9613580068872eb5cfc3a47340dead98754229c8d91806498d4f36c8e3732df9c860874034df8bf5b94688b0c9314b5f548ac96076ce92756c5db54492fc1f927d92dd0d9869f928ce079f2f8652e3c99e87a52ddf878a88de4b598d1e4a551f6850f142b9125f73b770483f0584a8c668cc039a7247249bd7e2b79b421d3caa80dc2f129d835d745d811ea06053adce02611455e7a83eee0d006246ad445410bb3316b061d579adaf8f6ec8843f5110e78c1a10b757fb79fc27314bbdec526fb458a7dcf31d00d575f52a7e49e1a02238807ab2dc141c228039ebdcd892455f89076e5c35340a102da6922564cf37004b2ea2cda6563434d19f441f8ad3db24b03657fcf5dcafbf8ad4e79c62b326441538c85d8190a1fee00dcab98efc82df003d09151a2aa5ed6645d7415ddc5673136152f757a7eb9a5aceabd840086e30b5252c73d423b48b33d353fa824ece67340f1927a8d9ea53ccce4f461479086966a12810300c38691ec8d9f2627d3299c5c430c0d4795f780219ea060ca86ef5ed18febacf8ba21cdfb2819f24aa9aa7f110f7deeb73ed00b26abf0d104b38c204248bc8efc5ac298abdaf8c7c0f85a10cfd032b5893fda690446cdc8dca294c04e14a6e009163348b7fc1cb89cf51bf414a6c3d05033651e01e14ab5a934f233d8b1c53051f2293300937bd9b174281fe0b6047f6e7304db219a9cf1be351a66ff027b6c4f156992fbf9386f072fe1a8093ad8d41d2141f434f2ff614f3e7cc21f3dba9f4613e7c5eadc29b892b163c1cd6356f03bd5691effadaecd62208a204e1891530c7b109de186b033562953e7070ed66bd8252bac7ab1c6b6fdb7a657b8d0f82aed68eb91771428f25c2117dab8f6902283656c5b85490bd669076fafa4d04659f606f18bf8acab4375707c280b779758862010f7995f6149b433d1739cf1d9047e59cbc07519a4560f414d64aa9526b4f7a4e8a75e44bced7d22fedf1fd3fbd3eb706b516d884726036909219077bbdb5252c3a17431a04e9c679d19b705d0ac1627894d2febf74fe0761518552e003fc430d30939350e402ef28fdb515bbc21d6f94e0dc21e12e0e6cf339338a01df0dbf6a53c0610a517242e1b372286fa1ab41a789156ece79d7b4151f4c9ca5b7be1183beb549899b2dcf8aa0448b326ba40ecd843781203ebb0d2354d0a7ae306b65fb82a92338f6d711864574c76de3426d42dc8fae487f1e951f8f9e43ea90124fd56ec7e12bd08ca8a112bab5a4832cce23bc0b8f96ee99bd03895b4c445c0d8bfac9e76a630bbca588bce8ac2a4e983cee35e2cc8f78626aab712753f6c6693238698b5698aebe685d7a7772ba827887e36c534fd6ae4b096cf5b222be14379d3009ce01de901ace2c7eab18c14b4958410cec99e23eaf836d6be2934e497daf622afe910ccfbf37ca6576101ad0c9a86d97ed4320cdf4879034fab94113551b15252449fd6ef838b9f81a7ef8027071f4f5d2812d9420c40223fedf6675a4e29288a72919280c26d752ab68f0abd6e0a4b4c7ed0724b36f5189aba4d32852d45c809de1503b220db49245f85d7221c2fe2b413da92868d52b07d92255aeb6578c862cbfa45c720661418379eddef251cc331b8a7cb4fca2e4bde8f024a841836013b7e57b6c10a15f086ae5627524be94d9e2526e996d52e3f92dd612e7d0eaf7b5e0ff38ff53dcd027ff36d5a49cf7eb50dacde6bd70d0e6090ae075e3b8cf4c9bc1e30c3d3ec1036642b6875e74a6b6ef9498b616e82291ac35258d4aae4b67baa1e2ad7e82ec9aa73aff23962e196b697c98d76cc4d40d140fc97c694a1833e37c3811f89f247482323a767fca5bd02bfea9bc5ea589cbd2ff963bae279dab0c38ed85165a9a969e945cea27d81c766587669e18306d785da58b6cecefe410384818d10913db6d069e6766f098e7b538a27e0f5fa81647e71d46d76b328c16be8c4b8e1c6b4a899e3049c301f05de0a1f4fa387c118826addd2930abef750f817da426aa84864329491b5bc8b70f079794d724377a34f630b01915cdda20403dfd1a4845aaf49858c19bb9555513c78663287e5794736c6e6be9c6e8f47166b331059e726511e2a1beaf64a1b2dc8b582a57d1a5fa414b5fb3871394e96f709d5af7a373bb71df79585f7325869c804a87315b0fe82e5ec1fb30c58cc86782f6c0144695d5214e8587ca4bf4f02d85863252e75c020b1926a4f14ead1cfa659e2ddd39d62cd10776eac1e1850768a998a51b2c3499c8057831e3a567d63a4774f693365e4ffad3ef6dbf5c36945c7cfe7b69e5c690a31068c0df7abb0bae0cda829fed0898610e6166164848dc2782e93fbae0afe06d6d877e96be68e383e688cb0e2345a2e9dbd116cdd4078b942ad76e85c9d91ad50feecd1c44ad9d138fa479e51346452ec73b280e8c3790d84b827aa643b01bd6fb717a164a70ace199f4460885f15df6b4efe758c8b939c0a5823eaeba9b154acfca91e357a62512ef433ea6c4e247594ab54415fc37527e4852f0c89011c69f6a0c4f6b4744107d516149c030afecb8555df8d1d46284b4b75dc4a7d2b766bb2b5966fcad04c33dc9466a3e90251d06725cdd2b4fc354d3eaf937e3f322f8be7d3d9b770b8fd06e234a7b5299af2034703f785479d38141a4c30dce00fa325d0fe3b8ea29a64ec740f8368c6185eb052643a2375e4517dcd90b833efe929163340ef8a1c470e58833bbd6c4d03b49770b01e368be96855ae86dee692653b31b46805d83b9c3eb9ccc73ef408fdcb587dcad55340ddc95534c32228944bb5d8c16e4820079bfc3a697d8ce09c3aefba4752cbb3d173acd8c838eee7f85967984a492181704b82f4942232764593e21587318e6ecab0fb52caa841a62dd3e163d89facf5ae3d75793bb456c380e3a055ef82ba809c09c57d804b58ac817c4235827c147bfbac8d4eb68e962631938c8485ce908cb9e5fe14f96f49e3ce38a67686526e4f1bf3832c47144f0db56af94d737d69c0f9d922c51b9aa7bd76282dd7ef66c703ee1423b043865d85464d51c81e396ad04de1ad3d34e724b1ee96391052cca34f1e57b407c7b07e8bd152b6399d91ed0d926cbd88e21d8d602f869044eef3de588d094d1cccfdf0125c7764e870ab440b9b94e20689a47dcd5071f80c5ef9c8dd0ef198aa12dced10f91dd1d6bed7cfacb4856e6458fd692aeb8a41c692bf3c279a6fb", 0x1000}, {&(0x7f0000006000)="4e9c12c4287f5556ba5fed1f904c5920b1a9f03d", 0x14}, {&(0x7f0000006040)="4741352a9a492245d123692ea9226ddd78b2085c9173b0a31536ecb0e9291100d07242f2796d7ef0cc4abe0fb975bbd7", 0x30}, {&(0x7f0000006080)="0f78f3897a6da6981dfe2f839713eecc5f71c372d092d49a62", 0x19}], 0x6}}, {{&(0x7f00000061c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @remote}, 0x0, 0x1}}, 0x80, &(0x7f0000006380)=[{&(0x7f0000006240)="1ab8b0db43076903610af683b4394f2a75b3eadbdf0de9e1d67596db69f73afcd89c2a70b2199d748e67925e5c51d67690dcad0120fad35d6ac39e695f08166060d1d43d5af225a60992d3ec1507f564adb00dcfa22340527ae51ebf3b2edf1901659b62e9011b286b0e5b80102b56a62203b8c2657843c5d5b33d19b10b2c19cc10f138ccf2faf0de9d7542072f9c6f77f3adaeea06af83c2fbb3821b", 0x9d}, {&(0x7f0000006300)}, {&(0x7f0000006340)="af5ee4ce862c8bb05a2d47f9027ebbc943a533fa5f6a61261ec8a73ccb9e940af15b1f88f7b0f9da786f27f01c55ad3678a135686dacee051fb880a572c083", 0x3f}], 0x3, &(0x7f00000063c0)=[{0x98, 0x0, 0x5, "14343dcb8270a9a662f422adf70d75515edcc46026e4d312ed31e21531baeaf2ed91b9f59465aa70cf2946fbb6bce6fdc06f668e418a74e521b77385336d9548f3a754738cf38f9794e1fea573a197560fdc693011d63c7bb6f317c77d8333dc64d3acefbea1ecf752713d83b8675684716b956d22fa05bc1a704abf458a13bc00f1d76893cc"}, {0x108, 0x108, 0x2, "268623298038b3004e7a156df767d273c661a8e5f9584cb8ea8d6c6d655c92d1c93e49033e8b07729c00bcc6fcd9019ba91e0d91f7547a4efa79ef055656ebfc0e511bcd8e6c25885019c94e45ae15015d7c478448646f50cf38e52475c1926dc140bedcdf9b0e13e120b44a97936923baa9ac338345ccf24cb96d7f0b6e009b525ef24c85f82b81ef710e3226eb97f0be0574e15e56676b25dbfd4287f42dba85c22b1c14bf495c8f79652724c8736114217ce67b5dd972caa8f858d8e17d14fbf612fffadb2ec273821e4346d9978ab70be8153cdb678356008672d01fdbd1f61d848732c50bef595c68c038f2b781f92456704d30e4e7"}, {0xb0, 0x101, 0x2, "1c471aac6a62de72f8aef47dec5888033325497a0c116a11187fccff7d33d49836e640eb7df3c17d6158836c51f77e7a4b19a562cb5aec821f7b012ab81a9c0fb9707bf970a3b909d4701681ac921e1209dd3307afeb5e0357e30050da2ecd6d6e7f513b5f602f6cad272ca55e01e5b4ed6dc6e64a92d5dcd33765ecadb09f9ee85c926813531fd769c7ac5268021a0e2836f2b9f28aeb50972cfacd"}, {0x30, 0x116, 0x1f, "b676b1afe5491033f8a4bd4a28b7087d7f85e0a56ee62198bc97a26cd91f9d"}, {0xd8, 0x114, 0x6, "956fa48191b796301651bb2af6677c6b0ff910ee55b53916b72dba12c962b01218eddd35da19a0581e7d1ef077f05fb397fac115059e07143a94bf85b8b7e910a93baa44fe43dd186b4f8cd3fb34f23345fc85f6c30482d9950200dbe2068187f4872de3d064ff011ac0daf1c36314e86d14ab1fe5ca3742650615e7b80c74784c3c68497b0909a00086f87ad318423b8916e707fe6574704e4ad3c4a190765367d79ef44aed9bda1383bf77283f2eb82cf8ce58e79391a2d010668857ceac2fe0b1"}], 0x358}}, {{&(0x7f0000006740)=@pptp={0x18, 0x2, {0x3, @private=0xa010102}}, 0x80, &(0x7f0000007a00)=[{&(0x7f00000067c0)="9fddda0fce85dfd5d758caadcfae9701432c38441ca68ace0fd83fcc5d09d7bcc8161849c9288fcecc3fdc6f5f25d90bd64569da1fbbf03b85478d9a257002c5c85601e8ace9fbdb5dca65617b1330b27b9dac5a75978b8ecc27d83739c4547fc77de7f17f05996c462ef5d334e0ae975fed1c11d381afc9e80a84696db78162205e45e7168b071d07702164094cc48bf5a9b5ddd1d2008a09bab9921c3d2cccc0390c775beae7b984359df892b375d15d6ba2cb25", 0xb5}, {&(0x7f0000006880)="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", 0x1000}, {&(0x7f0000007880)="9291dd3794c88ee8a49d7102a5552a65faee70e59e248e3785b8465201c0eb181a532e554a50fff3155ee497e7d72582bceb9eedb7d1882cf140a9d9c446348f328ff27f309d1c", 0x47}, {&(0x7f0000007900)="7c4f04fe460f840a8c3825042d463cfa24579a91090a6503a8668c0fd21030a26273e6a6e28b5812589a916774132f0e16a97f4b3d9cf30de3a6ed67d9b8fa1960bbf0fc5782acb5472e6ce3071425aaf8cfc3b747fa3067fb370905f98396bb505a28f7c6a9efaf0334d2e62acd5145bc5eb7bd6c12c666bf1c8624b0447db8817de84d584ab5025604670b2c", 0x8d}, {&(0x7f00000079c0)="e1c52866969170e55fd749a3b1c73b450a480051cdde2c82b40944fa4a7c", 0x1e}], 0x5, &(0x7f0000007a80)=[{0x60, 0x10d, 0x8000, "348b107e5d8fbab770c5594b7654cbfee0a1b00e92818bdde216d7ba364d2d3054191560a09d601a7d114fdf5abb45bd8a9265a270728fda8f7a6f1acb07741ed1ef75989a271039e99cb91c4c"}, {0xb0, 0x102, 0xc5f, "a6284b4c60e24f925e4b31e03a7a7f999bce8eba6712ee77855b8c2a3ee08e180746547ec4eda6ddc96f2ba837b3f7be5e4593ee8f154934b4b164f06095bd6a53ee7a633b6018b1ed5d4f9f3c58182c2068a6b7bb67e8dad29781d3ad8d5f2db464737dcbdb1de3419064158eb81081a6cc58c0d846a1aeb3b89b350aed91214dcec3b81876e8d7e0bded53fcbf6a253de6e1d78d6a6015a73962e9"}], 0x110}}, {{&(0x7f0000007bc0)=@l2={0x1f, 0x5, @none, 0x1}, 0x80, &(0x7f000000a300)=[{&(0x7f0000007c40)="1f8e151c6af12b57d24606a301e93f5fee4abb36ef30e60b918fa10dbb6b0bb08717a3d15b46db1856af1e3353ba0717345a47539e55e89813d08796386641f8846704b3984d1e4c563bff57cb7a7af0b115168d62ab5200e343d6045c570c8bc76fdb976707d8b04cf2cc5395d3c7f118deb95a274d5b1c436350c09c79b7f5fd2506f1dee687a33471ddc6e687b1de76310aae22d7b003b562366f19c7f68b137f91829d12d644f8e1a847bd1bd587f4b589cb978b3d457e27b538e572854ff6dbf2de0a2bfaeb10b0532aac1d644cbabf999140bb0f6fa9988d8d9947687b", 0xe0}, {&(0x7f0000007d40)="2d9c92d0b080a49bf7f0d22075efe7d111011c6501625ab0ed67d6c3cda5662506cd5867a1f47513793902908166433e59992373a8401f9f5059033f44c6f976b4ee0d12ab34f826337da1cae2fa2bc96a0ca0502419a77cfc60d56f115c2fa4c428fe4ca0039898ef640680736abab5383fa9cb7cdc10f3701c24c6f0457d13f62e12b9e5826e21b81b341243d9f4a02fb17d68794ead0c4965e5b222ad5e9b43ec8defcb8fd33edf3b0c9483fc7244d8e0547f22cb44aac6629fa3fd661b", 0xbf}, {&(0x7f0000007e00)="21159faf55c4a00cc0ef42d87461e015fb5d0824335c28e059e963415cc778431ce6c970bc084351edb8d9cdbbc898bcd49b259447644ae90b63f83a49d4e3c5f56c735f092d4af7ed35e3df7607d8df89f01f4fbdfdb324113bc62caa4eb9ebd3b3e6d40fe70f1a1b3b364a704142ea0fe9ccb6832d23fae0cfe9413f89e0084ddc0fde4a0d3072a6d202fcdf705f", 0x8f}, {&(0x7f0000007ec0)="fffe31b89158bb87acba87952980b4dab30e5d1fa4bcf9a8ee0c95abb86f6b3b04476a0b35bfc9e79f0180d61f2a6b019ec3e2b4f4595c84b43a01b30227141e4b74247bdd2326e59a5a7dc5fb768c95be286ce160046dfce77cf5b13999d525029c166a77467d0518eb0126dc26ffa0d55dcb9c7541dc9055127da950c3e122f8e3855921f8184cb6b1b30cc8e8edacaafaf186f1fba84b0242fbb7efc59e392a2dc17da4bc09e3b6ffd4ada67f4377d096710d4ad29aeada2944f7f7ba75f822d696794711ee784962", 0xca}, {&(0x7f0000007fc0)="eab6cde901f805bacff9992f7cb576e5452819310e8a48cd819f6b32113d4f4c6ee4fbf97d09add9405f2d89a8dbd0ca9c17bc85a76cd7a777db210da9bb0d0cf15c804aa49928a863783077938b989745e6b53c0dbe4a867b80c64d55329c7910d70c30795ae34538504b4ee33fd970429e1341be62330df898a04badb1b5a2103ac052449b57f97eee09dfc524e7d29cc6b1af66a5694235737e591621b9d938e57629", 0xa4}, {&(0x7f0000008080)="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", 0x1000}, {&(0x7f0000009080)="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", 0x1000}, {&(0x7f000000a080)="8ab2decc3307cb440a59fd657dc1525ffee5bd34e344ce999acc94a4cb5b2a4da2d55dae7eb4ec20a9d8e34a74736f3515d205d1f2f8ac1b60ee3ef6371649412c63ab6931b33b270aa205d29932d905ff65388fc12060eff91ca745d3625a708d786ee6ada790daa6c2bc3deb7761c3d4b9f98ac4a72cd617092738070c026f5b49c042a48e940bddc7b049c742f7116aab6940c75d4d0b5c774adab1f90376b5568bdc236c6d9b53948dafd941ad72fe6457cee73d8c94af77a7b14dc5dde7792ac5259e5f33f4e6bdaf96bea94411fd99469cf4c3b00e39de76", 0xdb}, {&(0x7f000000a180)="c30f41eceed1b7183fdd6c12ea0bc78f581b0049f97eadbb95915f2d25f89f3d1ca6c4d360e88597096ca4c4d74af92b2326fae09bd5fd3f788fa6583dc685513b245be806f93836230174dbb25cb7f0a31eb82a46bf76ecc1563854384c55bb732d8de66660ca551a495a2d380d6a16d5192d111cb61d0f96c32a420898945d8752cb3df0aa039e3ab53a48f909c6a02d23911a2b5be19c8b843030f0004b4242cbd6b63d9af32319adb84b87b6b2a0d9", 0xb1}, {&(0x7f000000a240)="760324ba202d2eb8e51c8f1531259a7f027e43781b6e27d574c95b003f5e6f54859b8c22f5677d639b0aac523c0c8d1d097ad3d72941f251cceeadead70544ee7e2478ccb0be43a09bf2a1f933cbf065e646221b1ddf6d1daacca868ce162936288d42b0b7c10c91f711731412748f805a4e4612f3f6898a361be7af58304776b454995252f74e8638aaaa47a5dcc9cb3cf106efb904570baff19ce9083a633ddc6366fcc84d21ee48728ea501948ecea99ac760a1d8c6dedae513", 0xbb}], 0xa}}, {{&(0x7f000000a3c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f000000a500)=[{&(0x7f000000a440)="d884c19eacf25fcc0bdd50bee953a01c28a88559e6bc85388972d3eed238d482ceedc565f0eecff9efc8a90fcdbc355c147b6574bb78579edb8830939f3f799cf641becdfbe205a07224a8b65fe12bcf338b7f4e691a308bd20ec39ea468148bcf1b472bb571cdd7dd3b32421dfc9b293aa187810d1510c687a8cd2200ae404a1a89d3fbb05a334e043022b20dd88d86f3ea6335990a9e7759a6ada46f267957b8f7", 0xa2}], 0x1, &(0x7f000000a540)=[{0xb0, 0x1, 0x80000001, "41d152218711d9e74e428bd2a6a26d313b84e0c597d15b0c9c52b4cd4739b4fe1df754ef58a376106730b4b6fdf3e2cdca6da260f94926520e937ca5d935600bf90f01e7c101de874c56565cf10106ebd77a22305ce292a676ce528d9fc33d7a237eedc1d3ec4067e1db8f3678f9f959ee2dd6940b176e3e82aa0a12d4acaf342aa5b5090fa6f93fae3e96d124f58a9561d021e8e9053e043c52"}, {0xc0, 0x0, 0x5, "d5a2150f16bd2842b74d220c6ed7cc1fddd6bbe66e7c7d1262d85aa25d85d9e1e858d903e702381ccecea22dcc1a3bedc9c3d8ebc704229bf13bae668bd2d03b73d4ee20eec50754dcd33a06466c0f797866bea51d79d7ea26bfde4e4fcb81535d060a4ed8f14f9f6eef17c86ef1a4ed238e2e152ee2612219b51499f33a20e96fb8cadbbfd931141f658b8ada50f0bef087bb49095c56894bd1966b108d9a72d67076227f4fdf51433367"}, {0xa8, 0x11, 0x94a, "6849537a8b3d07be2a7a61a35946fb1020a584ee4a7624cdc5929e9cb77c59e7ca493bcf05a94a8b17decf6f554aa1e8a7d360f59bf8a6b84ab79d9d74a2da759e37aaead3657a74863fa62f9387bfc086a4278b722a96a257c701e11af40de72b0bee3e34165c2606995bf370e1506be49aaddc714a4a3ed2d628d2f2afac48ea8b03ff424780b0a9421b76c75034b53b30"}, {0xa0, 0x112, 0x9, "92136dbeb4befe093ad1ec5ee293974a782c3c768e8fd4691d6a12ac08ced3e12c132491bd6b8b4103107926fa389ff49dd7b08422c8f65eb37d0d1b9ac9eb19e0f0fbe421f7f3127ec4b32557fb2633a3af0afbf9714bed2308ea601fb6f4e3d6929ada018f3ebd8008286f8fab253537d07b61650fecc0acc7c1e784c14cbcb0f699b0dd67df39ec676d78bd1e36"}, {0x1010, 0x116, 0x9114, "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"}], 0x12c8}}], 0x6, 0x9e68fe93056f3dd8) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f000000b9c0)='hybla\x00', 0x6) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f000000ba00)={0x78733278, [[0x0, 0x8, 0x75d, 0x9, 0x4, 0x2, 0x7fffffff, 0x101], [0x7, 0x347, 0xba, 0x3, 0xffff, 0x1, 0x3e, 0x5], [0x0, 0x1ff, 0xffff, 0x800, 0x3ff, 0x6, 0xfe000000]], [], [{0x2, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x1ff, 0x1, 0x0, 0x0, 0x1}, {0xfffffc94, 0x7fffffff, 0x0, 0x0, 0x1}, {0xfffffffd, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x8, 0x0, 0x0, 0x1}, {0xe9, 0x6, 0x0, 0x0, 0x1, 0x1}, {0xa76, 0x1, 0x1, 0x1, 0x1}, {0x6898, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x10001, 0x397, 0x1, 0x0, 0x0, 0x1}, {0xe0, 0x7, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x6a8, 0x0, 0x0, 0x0, 0x1}, {0x6d, 0x8000, 0x0, 0x1, 0x0, 0x1}]}) connect(r3, &(0x7f000000bc80)=@nl=@unspec, 0x80) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x100) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f000000bd80)={'syztnl0\x00', &(0x7f000000bd00)={'ip6tnl0\x00', r0, 0x4, 0xff, 0x80, 0x800, 0x53, @local, @mcast1, 0x7, 0x40, 0x8, 0x8}}) socket$can_raw(0x1d, 0x3, 0x1) [ 960.928772] audit: type=1804 audit(1617541662.492:179): pid=25483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1480/bus" dev="sda1" ino=14945 res=1 [ 961.161828] audit: type=1804 audit(1617541662.602:180): pid=25497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir865131173/syzkaller.MpDtBi/1480/bus" dev="sda1" ino=14945 res=1 13:07:43 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:43 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 13:07:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@remote, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @remote, 0x8fe4, 0x6, 0x0, 0x0, 0x200, 0x20c200a2, r4}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'syztnl1\x00', r5, 0x4, 0x1, 0x7, 0x7, 0x50, @ipv4={[], [], @empty}, @empty, 0x80, 0x10, 0x0, 0x200}}) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe2d27000) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, r1) 13:07:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="b237ae7cde8109b3e1d84f204a5f878bb3624b05b375c1370aa7fd6c7ca74b9ef02880edd04acf3c9af124355939922962c2df737019b29a00c6b4effebf43f18067bce940a61c4d2681d184da0b35fb5f15ecf28d651c1f6c889c62e80a4c86ae6af501bef162c20f154ae816dc9f39acc308f408d9cf2ce904dd395c9d5c7161ef30423f5cd10a6a58d9cfcd5918cf33", 0x91}, {&(0x7f0000000540)="dc883479e10355131e27d82c7f3f1305590535cc7fea539802ca2d596006feb0e294bb70b1dffff88ccc65d69b0d48643f586dcdff5d8d79e55202447ccf18de4c2ebc9b785060c13b13a7b824c2e8b3ba515172dce453480b0789d5808e96b415e9163ac3a09de6bdd4a2625978c2263f68876c80204615ec730ca4001741d7a5f8486801", 0x85}, {&(0x7f0000000980)="6b15ef01fa23e7a6ca245f7efc941204e0dbaa2b681a0df49a7dbc4ac4916d95d2087f57f5573616b5cf79fb2886ec6b696e76c9aafd27f4bd152c63ae8a7f7120c873515e3f4ba50dd34a53d49ba568b1bd9757246bf5e067b5c609a3a438b3332198e85f27a35985d0d1c5dc7f377022b7d0ea1511f6a51c5ccb858b37d3e093d86b14d57db947afb66618710f87a679c22c6feefe6584f396f827d91449f608488579b48b4ca562b41d2605d5d9e987964bc56267b1b6eb15dbc9ed6d59adaff03426369b2bcd7270aac6b3dd3131ab79c7cfa1e9", 0xd6}, {&(0x7f0000000080)="492c539470891e698fd1668888641df58117e3040e1b80f57d728918bf", 0x1d}], 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000020000000000000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x4}}}, 0x24}}, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x400002, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r4, 0x29, 0x7, 0x7, 0x20, 0x2, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x700, 0x80b, 0x8000}}) sendmsg$nl_route_sched(r5, &(0x7f0000000ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000600)=@gettclass={0x24, 0x2a, 0x210, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xa}, {0xa, 0x4}, {0x3, 0xb}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x270, 0x100, 0x5002004a, 0x0, 0x100, 0x0, 0x1d8, 0x3c8, 0x3c8, 0x1d8, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0xffffffff, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x100, 0x0, {0x0, 0xe602}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0x1, 0x2, 0x3, 0x67, 0x8000, 0x1, 0x5f]}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2, 0x8, 0x6, 0x9, '\x00', 'syz0\x00', {0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 13:07:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0xa) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4, @broadcast}, {0x2, 0x0, @empty=0xfffffffe}, 0x0, 0x0, 0x2, 0x46a}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) 13:07:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x7fffefff}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpgrp(0x0) r3 = inotify_init1(0x80800) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r2, 0x0, 0x6, r3, r0) ioprio_get$pid(0x2, r4) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x2}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffce) sendto$inet(r1, &(0x7f0000000040), 0xffffffffffffff94, 0x4000085, 0x0, 0x21) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 13:07:43 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@remote, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @remote, 0x8fe4, 0x6, 0x0, 0x0, 0x200, 0x20c200a2, r4}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'syztnl1\x00', r5, 0x4, 0x1, 0x7, 0x7, 0x50, @ipv4={[], [], @empty}, @empty, 0x80, 0x10, 0x0, 0x200}}) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0xe2d27000) lchown(&(0x7f00000002c0)='./file0\x00', 0x0, r1) 13:07:43 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140), 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xf8, 0x0, 0x1, 0x16, 0x6, @remote}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x10c9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x960521c, 0x2, @perf_config_ext={0x78e}, 0x406c4, 0xfffffffffffffffc, 0x8, 0xb, 0x1, 0xf2f, 0xd7}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) bind$alg(r0, &(0x7f0000001900)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000380)=0x8) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x70, 0x5, 0x6, 0x8, 0x7, 0x0, 0x2, 0x2026c, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x2, @perf_config_ext={0x3, 0x3}, 0x3008, 0x101, 0x80000001, 0x4, 0x9, 0x7, 0x3ff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x12000, 0x0) accept$inet(r3, &(0x7f00000004c0)={0x2, 0x0, @loopback}, &(0x7f0000000500)=0x10) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x100, 0x9, 0x7, 0x401, 0xe, "95ff85a76c9d1bcda2f3a811833b47a280d9e1"}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) splice(r1, &(0x7f0000000100)=0x100000000, r0, &(0x7f0000000180)=0x100, 0x5, 0x8) 13:07:43 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0xac0c2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) openat(r3, &(0x7f0000000040)='./file1\x00', 0x2c00, 0x58) r4 = getpid() ptrace$cont(0xffffffffffffffff, r4, 0x100, 0x0) sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r4, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x60, 0x8, 0xd7, 0x0, 0x3, 0x4002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x40000, 0x7, 0x10001000, 0x1, 0xffffffffffffffff, 0x8, 0x20}, r4, 0xd, r2, 0x9) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x9}, 0x8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$getflags(r5, 0x1) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x1, &(0x7f0000000280)='\'+\\}[&\x00') [ 962.376683] IPVS: ftp: loaded support on port[0] = 21 13:07:44 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}, {&(0x7f0000000240)="28267c6876ef749e79b99ae4ea2ff7551f28e995a8a61f4ac96f27aa302882d8b73c0ee9296580ea54556080df600125d2d80ed2fce01b98167f9f7048c7126fa3843d9603b94df0c6b32d4cdeed821389a319b05359d305216d3ab1a1093eb344b38ab806dc1e8be91377680e6e68b32e2fa334ea1671cf38e2920c9b19c1f6804d290378d8e19bba87a5374fc567b1f4b27804ba1a5656274f45ec51c86bbcda36e21f69df7f07063b73444298b95b25d18874fc7160fc62c8a639958fda3bd0908e8aaa7d0d52a3e0cdb389317383673df5039a8ccae1947b4ef0a572a701dd06459e2337573111ffc09b38728dbc6f073d4f94f85bb437", 0xf9, 0x7}, {&(0x7f0000000340)="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", 0xfb, 0xb37}], 0x2010, &(0x7f00000004c0)=ANY=[@ANYBLOB="63876465706167653d31323574cd96e82c7c95c479302c003e8fbd9ae3f29786bd5ca4938ff844f505f0bae11ba4a1bed8581c468fcdfffb1aaf2b7f57fc5d04e4d90d27c5c56e08000000000000a6fa90b85c38df8ccb7a86de55fb52afbc4ba1484478b4fa32889d5cbff3afbbab289a3574d255711dc24b4a6dd684cd7d5b050d352b7de98756c0e27a382c6b1f0f20d908757de96e1560574671b4b7eba4b322b971d37c2587606287f4a82cf89a50ca4ab004469e3b271d19bd903035d691cea1593729757e62d53438edbb8f0438f7d449df1cab05c72b670339da12e6105f0000000000"]) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ubifs\x00', 0x60, &(0x7f0000000200)='codepage') 13:07:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24040805) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007060045001fae93382cd9493e33000000d04b4b0b4baedd45246bec372c291d6a000067190000", @ANYRES32=r4, @ANYBLOB="0000044d2e71c7d9ee03a700090001006866738400000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x110, r1, 0x25cd000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000"], 0x1}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x8, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x846}, 0x4000000) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20040088) 13:07:46 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x840000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080002020000000dcf48a5fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="74657374df64756d6d795f65c9fdd139c1e187ae6e1e00"]) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000800)=ANY=[], 0xfcb, 0x0) 13:07:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88300, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0xa) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4, @broadcast}, {0x2, 0x0, @empty=0xfffffffe}, 0x0, 0x0, 0x2, 0x46a}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) 13:07:46 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0x7ffff000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0xac0c2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) openat(r3, &(0x7f0000000040)='./file1\x00', 0x2c00, 0x58) r4 = getpid() ptrace$cont(0xffffffffffffffff, r4, 0x100, 0x0) sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r4, 0x2, &(0x7f00000002c0)="09102e9d4d3ccb0394f167b07b73084fdb99b7cec714ae9698ab23345bc7b0eea82ae27aebcdf79372a74e53f59fccbd0521ea16b36215375d9a8f794983ca2d5372612c13a008164914a26987e43fc7437d5c7ad5b1d1f4eb21796fe38b99cf19a6cd85b3a8cc0642459ddb770b685cfb421c75d8379ecd") perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x60, 0x8, 0xd7, 0x0, 0x3, 0x4002, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x40000, 0x7, 0x10001000, 0x1, 0xffffffffffffffff, 0x8, 0x20}, r4, 0xd, r2, 0x9) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x9}, 0x8) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$getflags(r5, 0x1) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='nfsd\x00', 0x1, &(0x7f0000000280)='\'+\\}[&\x00') 13:07:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x3000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x40840) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1300000000000000000006000000080003004270fe9e62913522da593580e0af94d39e2fe93be5d115c0d6d21d74cdade7ade5dc56f175ad64ac56e095626e33eec781e0a1e84ca11ec8dcb19d5711e809e6793227f18079f2d79782d6aa776ad0febf87d6d075c3cdf6f5255415", @ANYRES32=r3, @ANYBLOB="08000500020000000500530000000000"], 0x2c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x245301, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000040001200e500010076657468ae8647c09b0e35154e0c674ed3f2c5782d46637f7fcdaf77ad4fdd23c6ffa1463e3019bb078611a6b0bc24be696302cdcbdd7af1de003c2681a02e8483621a329fe7be5755cdb5ea52561f2592048eaa1620733e6164ef737d48205264101a4ff7dbf63fd334a2b05bf8e85c2432ea2aa96fc5ad21ed883c5e0c4b67111d40c506f7b2863c0f15997c8b64d1163b3350e28352142c3914ebdf1690da4203ea23ca4cca99b0c57ccd934e7fe04fe8b049057951ad63f8f5a07b923fd321827530b5c6e5e8658a7bff5ca6d67dd3e617b8cf1fa66e6e60408c6d555ecc674e9d3c1b96bfe0a90638a28cea2a367796cf0747e2441ead19bf3335b97acbdef1c55c07652897c1f409f27b42c48bbf67d1d73cadf875e4f9dc04397da2e235faa7e5c14dccb5674cac314aff8518e18594cecc8fe0d502a2c8"], 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r5) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0xe4}}, 0x0) [ 964.951197] EXT4-fs (loop3): Unrecognized mount option "testdummy_e9ᇮn" or missing value 13:07:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/85, 0x55}, {&(0x7f0000000280)=""/132, 0x84}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/1258], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x1}], 0x1, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 964.992718] nla_parse: 7 callbacks suppressed [ 964.992729] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 965.052006] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:46 executing program 0: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x3, {0x80000001, 0x80, 0x9, 0x4}}) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x400000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000140)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) r1 = socket(0x15, 0x5, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x410020}, 0xc, &(0x7f0000001840)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14003600fe8000000000000000000000000000bb6dde06c98885aef7d1e83de1e25aad062457bea255ec76971c8fe5d4f34828cfc7152908008e00", @ANYRES32=0xee00, @ANYBLOB="48ccae7f9666eb8c03d6bbadb532d56006bbe3075b50aff7dfc9633eb95c87b0aa4935bc8fa5f73904f9ab93583b17d60426a4cfcf17d01615a3a743cbd41b4f219b9af68113f5d9d6d73822d7059a1246b08c4b2a45f4099ebc8cf0e0e3f0c0d94657e5c5d3066940178c20343716002d5ab56356992ef4f55c84a499254e6de47768b09b89d14ad218c093e3a273b2b8cd8076126110abeff91b05f8e95b2a94077bbce11442e97ed05b2c4e38341d1a756a85a92917259fed5222b6fa19f9a9c16adea1f41e793659c76fbe33bcd938d000"], 0x12dc}, 0x1, 0x0, 0x0, 0x20004804}, 0x4004080) bind$alg(r1, &(0x7f00000000c0)={0xa, 'rng\x00', 0xfc00, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) [ 965.149555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 965.320404] RDS: rds_bind could not find a transport for ::fc:0:0:0, load rds_tcp or rds_rdma? [ 965.348594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 965.352653] IPVS: ftp: loaded support on port[0] = 21 [ 965.403689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:07:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@srh={0x11, 0x2, 0x4, 0x1, 0x1, 0x10, 0x4, [@empty]}, 0x18) exit_group(0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000080)=0x54) 13:07:47 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f14fe07b2a49b90930206040200101301041614053900090035000c07140000001900054002600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="265dcbf7374a439beb51480eb3a2c5e18e13bbf2dd28517ff2a52aa6347e03c88836a4f0ba7ed222baf4b76e86d24addb8029a2f703d716fbd13a4424d886292526613db9e1a06c3a6621ea476e0003e8e836c6dba31d3b323f7b1bab91e41f984a0e610469ae30cc1f71ad35dc0d04980d67a5f8dd98dd6b4612416e63ff468492e55d9088dc1920a07de4f5ee89d5968fa7be45f42353dfd9043d8268bf5b69f9fca", 0xa3}, {&(0x7f0000000040)="0a6b1576fd0f1ea79388599057771b93aff113f03f96c96fc45ac05d0b4541", 0x1f}, {&(0x7f0000000380)="3dce356bce72d0db0be93bfdf42b753975d33a62da219cc097d7407e16ef723767320611167d74d7beb0a44f91d29c1a1cba5ff3c14588ca7c2f2a1dcffc75fb6038bf343f594db0d81c260d6c5380c56236d74a26c0e5dcfe566474adb25cdfbe1e20ce814894d0f9f22da49234d36bb4d67e4fa3b77f68939e5ac066ca56f1c6c871bfce16eda50b2692d63a8df113130d20fa1621b7392dacad4ff605b596866aac0c59b5f9b71a6c2bc8aa8cc8402d0311b6f5b97c279b8403ef9ece8fde1ac8fdc2d9964ae541c94da56df937b97b7946cc7dec903c22ab6dffa700dc8ca1ab57d46c1c7aaaab6db2d8", 0xec}, {&(0x7f0000000480)="564abe47eb5cfe6bff76c0a3fccc50e3d1ff2122a9d32d892b260eb89ebf66a625f98c8354200941a32ae6d4f7ef192bcf341b30917846851325e7246204ba0bc8740f7dcd65dcb01e183129f13e0f", 0x4f}], 0x4, &(0x7f0000000500)=[{0x98, 0x6, 0x8, "b12f0dab0947fa7e8ee50de41c55f180d6b57de49cea7ce4e5fb925a0f8c44741e820b11be80b916d1c6f4ebc37184a7a59d347ac93a995748fa11b19c4337892ab427781f72b85141edd9ba1402d61ec9217d28dd655b1cd49cdc03454de89f8a774885a83bb010e08b5d7e81eebe5ce5477cae8235e47298883f97342936b4732c103d4cf1"}, {0xb8, 0x10e, 0x8, "ecc073bdde1b9a1dbcac7d2b1ec08e1828317ab3ff84526511f2ad16fe4a917ef8727281104d6591a5ac2c48ecd5f12031d559269833233708e8c895d2597be7c12b81f9b02cd8dbe23dbd62a99ea5cb343a2457296077f3561c6dfc25b3f0253b810f25203f711e9c75f96509af6fa94584ed00d2f9e39cd467564f5a36bf47c7e477f9e9d77d654d00b5e8f00690ee75022bb7597024dfbf079752f2e7ccc28a0df54279"}, {0x28, 0x88, 0x7, "d438773a4e9683998d188d83dc2ecc6e5558262922"}, {0x48, 0x10d, 0x1, "29e48a1da1438a143ca6439481b9029cb25d4c3dd42743c65c7f92281f2d77741b63ef1a1ae86259b434154f08a82ad383"}, {0xf0, 0x10e, 0x4, "6138e133c4dd2bdf79b287d0eb3c9434de63b758cb6edd0f2de6103a6a305fbec7eb65316b755a28853ab3ae145f1b865e2854e471d8e0be006437416031e6119f33add79ca72154bb623b752973a459cfcdfa84540ca5723416b1f8d4b84b60739718a79265c8b4afd06570de865d7a9be1f8dcca526c759568bf00f31b8c7001f0817568ef5d062e8a9df3755bd18656415912d7da88dd8f2efbeb75a0b558058dab78da0b2ec74518bdb6886f533009ff59e4dc9d0712483743f19c8e901f0d275c9030521f8465d2326ad3d6bfd19e7f57e083b1009a08"}, {0x10, 0x84}, {0x110, 0x1b, 0x3, "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"}, {0x18, 0x103, 0x8b, "99ddd09ac8842ec8"}], 0x3e8}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000940)="9dc79c47ac6e20300111408b91d142c68c7d45dd692ffb", 0x17}], 0x1, &(0x7f00000009c0)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x30}, 0x4014) r1 = accept$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000340)=0x5, 0x4) [ 965.504216] RDS: rds_bind could not find a transport for ::fc:0:0:0, load rds_tcp or rds_rdma? [ 965.519163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:47 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080010000400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r4, &(0x7f0000000000), 0x20002000) [ 965.645581] IPVS: ftp: loaded support on port[0] = 21 13:07:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xb2010000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 966.075226] IPVS: ftp: loaded support on port[0] = 21 13:07:49 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:49 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000001d200001800000002", 0x39, 0x8000}], 0x0, &(0x7f0000000440)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000080)='./file1\x00') 13:07:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'veth1_virt_wifi\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6612, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) ioctl$TUNSETLINK(r3, 0x400454cd, 0x118) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, &(0x7f0000000280)={0x6, 0x18, [], 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0]}) close(r1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f00000001c0)=[{0x4, 0x0, 0x40, 0x1e}, {0x9, 0x6, 0x0, 0x2}, {0x7f, 0x7, 0xf1, 0x3ff}, {0x2, 0x8, 0xf9, 0x6}, {0x4, 0xa9, 0x3f}, {0x4, 0xff, 0x3, 0x2408}, {0x3ff, 0x6, 0x0, 0x6}, {0x0, 0xfc, 0x2, 0x6}, {0x43ab, 0x1, 0x7f, 0x20}, {0x89, 0x0, 0x5, 0x6}]}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4080c0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000180)) gettid() mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x30, r4, 0x6000) 13:07:49 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)={0x8c, 0x0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="00012abd7000ffdbdf2502664179981527e5c7e77498252057160000000c00020001040000000000000c0008000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000080}, 0x400c000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000480)=ANY=[@ANYBLOB="0800000020acdbd611916ad900000000b4da62a8afd7902fc2fe03056a6d76467afae715caf851d278eef80d019a03b4815cc14ade0ce3aba57ee0fcd86d521145dc4f6f6b6af8ce0e679623afceded1325d8680ce7b94f6ccf2979ed2bf620a4e552b9154a278f217c00502000000000000003bc839ff36a7"]) 13:07:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xb3010000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005d90f, 0x20000000808007f}, 0x0, 0xa, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRESDEC=r3, @ANYRES64=r0, @ANYBLOB="fffe38ddf9300ddaceb6267adfd0ce865a53db3770719219e96f9004626c4c35da5e3b62fa3778616f7c454f6f79c63f7ae16fa0bacf09d137787f54", @ANYRES16=r1], 0xfffffffffffffd79) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x3f) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2c", 0x3b}, {&(0x7f00000003c0)="0baba02e95c8c0407481f396a3ccce512b", 0x11}], 0x2}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)}, {&(0x7f0000000340)="48d9ab69bd1c68a5a1c9ef037ad6606aa07330cbc4190fea0310d6d0162e3323f63a292a300d385ae20beaa06a7e0ef6807a3ea111b857dbb7aad74f3f9016b57cd239ffaa7c60533008828bfcda51bfb1a330", 0x53}, {&(0x7f0000001340)="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", 0xdf7}, {&(0x7f0000000400)="4a8ee978e16b099df4300a68b34f67e34e6501b0de28caf3b715b6699493c167f125045101c9dfce64d2b04c40", 0x2d}, {&(0x7f00000004c0)}], 0x6, 0x0, 0x0, 0x4080}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup(0xffffffffffffffff) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x77, 0x0, 0x4, 0xfd, 0x0, 0x2, 0x108, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd5d1, 0x2, @perf_bp={&(0x7f00000000c0), 0x3}, 0x16, 0x8, 0x4, 0x4, 0x34, 0x200, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8050080, &(0x7f0000000780)="3c0ec4888f3c64c0aa2ceabd8dc95364a0eb2c886837a8f6b5387f86ccc54e396bff9a5b77516e4e867c9da8483adf88e3baaf176d10998840c69c48977cf87d9816ea64651416af1609cb81c19e8614c5ede443f3676f597c0d3cfb9ac9dd8ecdde549ba01846437dda3b6e5deeb8bc9e5311a1f4e7fff972238829773defbbff4dbdb1eb7ea110074f1f9802f8ba68efc3e6a40e3a389aa38fd72fbef54ee3109a414d05d7b841fcde4446bc6f7411e4cc702cc5882c52a829ab73d1973b1ed964e9fc9c1331793aa8cf08da4a10343e47dd23e5e5edb2825d4a9cf1be6c55a7", &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)="c9f79a6940e878195e881ce1f931f9d831caf84ec942c4e85a5cf7bc6e30d66457260a0721ca0d2037a5c10b419277f6bf1fb517805ad19e30db4444eaf953cbc9084c1771e1ddb166965a76957e2b57acaee678cc4efee9") sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 968.139513] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 968.203847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 968.281684] device vxlan0 entered promiscuous mode 13:07:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x400000000000010, 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', 0x0, 0x9, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='vfat\x00') perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x6, 0x7, 0x9, 0x0, 0x0, 0x3f, 0x40801, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6200d61b, 0x2, @perf_bp={&(0x7f0000000300), 0x6}, 0x0, 0x8, 0x1, 0x2, 0x2e, 0xbfa}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x9) listxattr(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_batadv\x00'}) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x20000000) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x6, 0x5, 0x1, 0x2, 0x0, 0x5, 0x62e11, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x99c, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x40000, 0x1000000000000000, 0x0, 0x2, 0x3, 0x80, 0x40}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c00000095000000000000008f6072b9cd66f12bafbdd1cfd54b2cfea1ee537da31caf6b4f5417e6663213a7e0ae9b0b4e9522ba88bf88c4fa8c06fcf93aafe4de8b47f471c37f5a3706ad872845363420311beca9092e278e9cfe41b2a14cee5f06b6caa4317d15d6be56126c15f7f848c0f6d3ccaabb88bc8aef79b244d5f30fdde058b71dfcf2abb7e54f4270b1da"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000, 0x40014}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x0, 0x6, 0x2}, 0x40) 13:07:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) syz_emit_ethernet(0x6e, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff490cffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff020000000000040000000000000001020090780000ff006024004000000000ff0200000000001600000000ff7f0001000000e27ee55b6c1a4de9a3b814676849000000000000e09d"], 0x0) pivot_root(0x0, &(0x7f0000000240)='./file0\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000500)=""/225, 0xe1}, {&(0x7f0000000600)=""/227, 0xe3}, {&(0x7f0000000700)=""/186, 0xba}, {&(0x7f00000002c0)=""/62, 0x3e}], 0x6, &(0x7f0000000840)=""/27, 0x1b}, 0x9}], 0x1, 0x10120, &(0x7f00000008c0)={0x0, 0x989680}) [ 969.147278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 969.213392] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 969.243277] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 969.263084] device vxlan0 entered promiscuous mode 13:07:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x2}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@dellink={0xec, 0x11, 0x20, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x10a1, 0x8}, [@IFLA_PROP_LIST={0xcc, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ipvlan1\x00'}, {0x14, 0x35, 'veth1_vlan\x00'}, {0x14, 0x35, 'ip6gretap0\x00'}, {0x14, 0x35, 'veth0_macvtap\x00'}, {0x14, 0x35, 'geneve1\x00'}, {0x14}, {0x14, 0x35, 'macvlan1\x00'}, {0x14, 0x35, 'bond_slave_0\x00'}, {0x14, 0x35, 'veth0\x00'}, {0x14, 0x35, 'wg1\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000800}, 0x4001) 13:07:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x140, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'sit0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{&(0x7f0000000700)=@can, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x8, 0x1, 0x80, 0x8, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x44) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2800004, 0x80010, 0xffffffffffffffff, 0x91e8c000) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 13:07:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0xfffffffd, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000100", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 13:07:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xcd000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) [ 970.251289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 970.292905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 970.341681] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 13:07:52 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x222c2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b654b499374acdb38f8c44f7b7d9ce423c22f45958dc387a323aa893a8ccf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7, 0x3) 13:07:52 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000845}, 0x40001) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) pipe(&(0x7f0000000200)) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000140)={0x0, 0x0, 0x7, 0xfffffffffffffffa}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0xb7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f00000002c0)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 13:07:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x57bf87bc4e000000, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x7, 0x2, &(0x7f0000000280)=[{&(0x7f0000000400)="90366cd15cc190a1c91e92828bbd09cb221a5f5808c4dee853488f62a3f8338d3283006d7cc4f19e9d8a11563821acab497f13fd63495cf3ed063fd2eaf7b43b314f6f854ba9d05a8a4ea0b07bc8993687d20e0a8e979aebea9205210ed63d3dc96d00c6c78026c7a55122a719105e330e21c3cfd6", 0x75, 0xfffffffffffffffc}, {&(0x7f00000005c0)="0263b14c1e3b1bf0536d82e76b4623fa7a90bdbb8dcde3fb8f560417dd710e153ec14162dfc4ace9dc4c7f5ae40b5dad1a0967da9217a90336b961fdf2928f65a76ba9e9bed196", 0x47, 0x1000}]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000400ffffffff000000000900013c478d3c3c68c1de001ff3c58cf130dcfcb4fe44260a8ad5f80a7d194c0b5dc0e21130051b944a685f727d5b1d382e9125bd661c3d0f3e8d3520f73b08cc6e9d090825e1a1b10cde1d8e431df3ded95cf51204d3cdf07259a35f75e4b34a37f22c8b73f8c56d12869357143619df88"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@gettfilter={0x24, 0x2e, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x5, 0x4}}}, 0x24}}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRES32=r5, @ANYBLOB="d7f09c77747a0b65e9e9cb85afa6140a69eaf8fed10a7d99bba615c2f608df4996a8dcd305fa089239cb6c0df52611b808673ea1e399bf5be66cdd6bc702e1cd0084ee98dbd8d65fd23f288dcad5afe807f935b646d27faa6f96a0f785dc08ed", @ANYBLOB="127f6aedf6930bab8e365cf0"], 0x15) r6 = dup(r1) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='_', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7, 0x3}}, 0x30) chroot(&(0x7f0000000080)='./file0\x00') [ 971.007184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 971.014341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 971.033997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:07:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="9653e1f8dee4c92e93feecece464dfca3aaf6d1c3ea7734b3779ef227f374c39d5b3c1e148b57cb85ff5c1925f1145af6e9835ce55560c4f8d1c728f26c8f4bb69844be49a33e9fb682b820dbca0305774716091d2a8cac8865e28b976241e25967857533490ddd54e004cb56e0c2781b83680a86025fb55e6ca7edc0290dd2b3a24c765fd70403c8fc6fbb40bdc122911cbaeb374795f05a416932c6399e1ed25e135cd5c10123fb6d2f2ff67362a4b61ff80b3e4f12094d63a9ac8de22f5b3d6cf0ca5a3d54e35205e0d72fdfeffff72136209b09dffd30ee3f8084cb98eba60da5f6096397ac194c5f5a161aaf94d9d3a7f924355e1b341d4e2b3a30977906408489387a1f80dcf3b060a5e0c399c42b81516c212db69656638a5d0587c83f6eee4caae4421d54c25b01251fc33967810ec579bb23b9c21ade2479eee6bea6625af17d0a32076200b8634d52dd6e390414e228bb27ca0d7e08e42b68edc2c8692545703d43fdafb88785216ef0e15359419085da1a2487b996ff17eae18ea603900ecbc2dd76303671c92437b409c718b9e51adfce6e4d9b26e285bdc6c0ada71b3e83494758145b2d672d737345059280a8e0e1b72ebcd3a27034e6b72f3ee5dde9b9f3e0e68790654acdedcaa3efb3364d7c742d565a665c4782e6fa38ac09f82a8aab4af987238a1116dd4a4f13740d2b7ef4fa7f295cd901627256176e51842690f776c910c98877343672e9d2032596cc54a841261dfc2b78a1194741e8c28968c7563ba95dd43054edafe341a12153ba7d062c1ed547fcc6efadc2ceb1209da301dd897ca41236ade90f8db68e32ad66140e01bb46b2be3d009446c37713a2d0655e00f9ec4cd72a6955917dcf4af92ff761f7654eaabf88a6228e4c9f77661bdda59023d3d2cce02c35e878296075642c97d647f76f7435b3837a921bd6f388497f74f105bc02ac98c33e17b3b028591ff5cfce06d6b4d97f55ccac9b07c3f1eebf0c1eb1af0951075ed2a296e063fc09a94f533f7e3573cbc08e462c3996147077f652ba219d0544099b5556e52f72109b954af066504ab4fc2cad36c0e2fc7028f5ec488ccf84d5270c37665cc275b2f0c42cca7606596391a056c2dd7fc41147fa4716e52bfb5891007878196d9348b48719e8de58fbedc955f0f7973ac752292f787e2f6e077684779666aa44d2f11d1196cacf4c77456205ce4b176b2775a4eaf56ba7589f00aa586244d88fc40e2be4676d76a9dca23195006c0be5ed7214b6b9b04fdfdf4bdf9a0f4b54e1114f8767aaf2085cabd6eaec4ac32aed8f9633f9e7006aacd70311cc7eb70dffbeb0137cf2f9f9e76b9a5b9ba74d0930559d0d9588558c0823ca60a925ee2b9d9e0c1346c5a5a0c6e44285f4d642a5ac26c97fe975c4f8a26d37c597a700114465d2eec58179aca75acc14b73260957878b978aff0786793c3bdf9f1bf2defa1c4a3aed5c99eb8b1b64bf455f2054016b666a97854920533f4241771638d1049f3f1779260935e6802f5913d0a60a29408ee424bbaa3f9f536463cecc9fe23163fb1d1428c418f91d05d8de2c92a9d3b4c59ba3deb2f320372fa2f3418f3d1d3cfcfc6caf8e1872009a857ec4134de41572a39c5324b9dcb878c95833631bfb662e39e339bf1ad06cf7d1eae4b2fe8f7e2fec9041bbd38a635bb54a17a7d6080f19da7ef3099be97bd6b59d5339259de650cc11d694fc12450b13bc95ae2362927b79472e4330504ae4658bd489d54476b33ac371a986290f32a2afe2e46b809d8beafc7e0d5493e55f0a267a37e03999dd557dfdb4d7c59401e0a2c7ae298ee986e8936a6c73d3113298aa69cb6f1d19073bfbd87789819c9151ea6ecd2793c106fa5fca7d2c788ffb4b26dadad1334ca7be7da5c823063bc1c90e693ff9014b4a4738d3c20f444aa2262da239ad12f9658b7bd9b09110476f769c55925ed02ee3d1de6f851359b7714aa7606e663a5f507ca1de1de0d82889ab8c0645aa2718a0bb143be109499b950d2968add6c77189c1316a1cb5fb48d43e4a514e574cbe900006fcedb09afeba7b112ec81e8980696789d4ae7f25d9857c3bc2a0c122ddc80e1288adfe9add682463c2556d813ab3c7e4e332412d4508dd058089d8e6586f2ab472912e51e67de1675c1492447a00cb886c84b82204167bd112ea17db259a1525ad9d524d7e3abb9b1797412ee8ba604018c32df510b83c2a084c8548fdda3ba7563383f8c6c4f19f4e9828e900580492bc1a07534b0c54c597dbee18917b9317943f9399b3fc0d3c357297808de2d4473f5a3c4b802a4241208034ca5c3452e714c53cac7406b4d5bca993c937987a572790d8529bf9e961e03173067976c9a3aa14046108829d7c32106feab5fcc576be7b815daefe64dac84bde39c38e9ee9f58215d30021b26bddfa210b115a34deb8ef0ee7c9a1aebca06be55a857cd61618ec217fbf5f04414f0f85d694806562364289b612a6c058c6de51d3b0739600a4fe03ad2516f2c2b87f18571545ff6b70461c92ac9bc8f80e321da15d547ebf91086d33f8bab4cf0b3888fd2bf1abecb9a9af985992f6504a3afad4aa61018e84491377d9754311b4dd90fbfc379ead51dd5c922b6874d483ba19c575ea5583a010aeedb35633cffd771588f6e6f891cc6c05289b939fd4eb5e01810675763fb3b22d4d7d18d4ac0d909d4dd198302b5f9e47d83ec5f123a3e43d55d031f745d45408684ee61fc33bb165bfad38f36e6cce1a3f22d19107bc2b12ba35fc359939cdbfcc00d42c0613765dd89f4e09779986925c4377bd07fe3bcb4fefe339a364cc48c55914490e2a07a644aa021db434f9c549096beb0a87f9369d774f95a044408b244c20cf29059da6c25d71a5011c5af94b816461431010cbd7e8164bfc5820e01b4d28adf6c12dbb9d0bc4de536d112d47b875f5766fcc5a66c63a043399b7438c007ef5b9a5b7bc34887146e5c1c5775980b77bc49a8cc4e96b26ec113f802f42100ccfd0e815fe94c64072c2075832b3042e2845b914523b220b0ca52e1eb98362562fb66c2d8de93b67b58e02e1a83e06ba43ddf892d89b280d3f865ee2970d9d306440bccbcd3daed4c4b35fdca85474a3acb69f2ac9f63a414f88ae0067cd3c300ec67a53ac9f9c094375f375193ff643164c874740b90df1361e3cd6330763f84c7ab1920502e86a3b61333c1fe3be427529409e0d1fbb74a6c8c8385acdcba7e71e1bf6e4eb9a3dc6531cc59e3a23b0fb9874e4d76a51fb5a9a84322dfa6c34d03e3e321cdd321cf504eb6708aabcfbe44e62a6874119e1dbf6408f91eda6bcb64486f5a3efe72b9d3a75236e5633c1d6bc98f78b6ca81f72eae3c4729c7073793343b2e3da2e6b915d575b13dcded805de0305b75ce9450004ca758b2b6db9fd337d41127e2ccef7c54fddb7131659a679f16602384b3df53ad8165981b34acbf7bb898ed5d3c6bb9164bb75c2751204e8fad5914328035864c40eca5baba872a92eb5b2bfdd33d21bf4b3280361dc04fa257cd4b3141248f72821c39658cbef23dd249512513d1d95bd83ae72cc551bf05eeee7d534dfaf10b53ca46ecade06b0dba55ebb58afe31297e3787d9f5cafa3492db119e8cfd60020db919e0e4fb70f0fd1bc76b95b72f421178f70712a3bce7a09820bc16bbf59d0332d62be06090f5508eb324436960fef05d89b5892c73d3dbd921b3f7ccce17b0148ba7703eadb593fbae8de4d208f45dc10f400d1b68a430f89ccf17a67ea7e377660048bcfc60cbfa3c220c7986d16f8bd43a1632f6d00d8a8d9b83002917d936ab7910b124c31ae9b8aaa9122b6ff4f6fd9392e0e65847f73fafbc0d8fa1193fe86cf45e3edfdf96a58839bc55fbcf7c1ce8ad3ee2cbe80f0d5cbe9d8013aae378a5990937127b366101acaa14bd8d05fca519ba8e8b6b5bfbe2091c47c7854914ca23195d7bb2c2c95aaf8930fec5e9119117695a6daa59c98fca7389112feb0b4adae232af7f6cc4e222c44ca763a1b88e2249c3e57508bc968ef7aafca551ef269bea4ed607f0b6a75fcccf396f017eca4332f4aae6328a6a6eaff5e484ad3a44340b0e23422a82d5806cfe9a7193b6b6b739b5fbf30a90be438e8a5c172d77d28d010f5bc5fedbbe8e67e535187e2335be9da316d9401bca4fcbed9fca7e6630057a7b662a4c88f05556b78b4ebe99d7967c7ab43bc1b43a91c7c057b72ebdf4cb36251186859a1658d1d2f552470dc5ed424e6f3b555539d839f90d447222e8787076b6dd0ff1da3c3af28def1c24de3ff0a85d829ebb14d10047961315213141d936372458b9385db222837ed17075ea61a90ad4d6f5498025c571db7ba3cc2831fc35b8c647acccec32c453b011291b2a849a6cca9e1616b246cec3ad07453d2487962ec63dd078585373378c7eb4784ae02db47553f4a240c82303b5ee2caaae40af00c1e805689fc9641c0c77301f3e3fa0fe53b91fc2f06f0c439b84abb2282ab307ca76266572c09bc51e348a7639f8afe3f6bae27a8404f867ee9a13965f9303958c645f33a0caedfd5433ff6c795e573f5bf070bd137e77afda661a0644320eafda5f991caacc1e28c66ecb1033da661a2344a1ccd779b67cc8475682d9b30a69678761b36f1b688918bc391b7f5074415aab74da6542cbb49a95359f64c3b3373b4954370c604c9d10b8b42228317e3e53f87535dd634bc3574e64c4193188917a5f3f05d62184fde854410b0afde444c613063a5cffedb7cc55ba22423d0fc0cdcc4ac03b6fd3c4c04220ffcbbff2f22aa836ecb02fe8cc4c4691ddd5c6a2e08dd0037dd33f9e0c1556f585f51beb08da41b288e1b0f95f2747421241ddaf0dc345dbe41fa7d2ae0c19b6f5760d9fbbb460f52e006f75fda434c074c51ff0a0aa9e0aaf39bd7409e6a8dd569afa79362ff6d2ff29954f8b37a867fa6aaca071c22180ddbbadf01b66811d43cc3025193098931796f6e34ba098ebdc1f8fa064e5e1c319b20c92349ffe05e425f08c4a7521c72d910ee5d6ef58b1b396d57ac0ca5af0db91f0917a4e622bb20a28ff74eb75eb2bf754277b4b0583ea4749b803d87a514708c2b592d12d2bb712886cddf6a437790ee3660710d0ccb171b1dae436905f313cdaef09dcaa95aada9fbfae8be2ad4b07c182f8e5f183fa35f2d44bab5305f91f439eca3cb2310376d09b89d5d7502943550b09afe17f37823ac4b140771e9ebbb604a97040527c96dc4a69abe95c9e2ade6b7fb54146db7d1c3c65e994e95d7183a6f26c58bd1b64e2d47604af405b776cc139e813538b974a0b3b2e256f72c89da14c0267b7963a0baaf42ad1f4814cb7f18b900243456e8f37ff8f66fe05e832bbf1803b1f25c4cf73971fc85c472eaa7470ceb3845577299618bed46577e88efc4a1aeeb53b11fe14d6c14b08045a09906be068787fe418c8d9d4748285f8158cedea1625b7c4ad53db588a3728c0cf4f8dda27b0056a1ce1d4555867a694676c8eb359ec4c11f603358fbb7ac483f88f899f123a0a6e8dd6fae7e019a9bb545e93a1aa23bc2bb43128341098d35c5b16f60891864a44ff7215e914dd365ad842f35de0ec7a35667f8ad456b16b9ea97dd10f2a72a4a9a6ad0835e6a9880e0ea32bb1e641028b601e571e2071a97d6a4ff348fe3692d207d35246082d239b0568d680eda958977242d58ce0ae4123c1ecd883447a0973d9196e4a06b604291f660d954707c9430e3afc5084850e756e20603640afd435c5702e352a77960492b45b299c0a1f5ff06fb60f81d39f0d280a23e272d92fd7b27fd6f84228b3b24a1506fd0dbc44a019220962679c298cdb512d86d5e24547750239bd1b93e92552f3ef7be00be5f5f66766f62c85f8a57a4e5be7751d83218cc6dd8080970cb51562ddebcac434236e02b260c31c110dd2dfa9a925946af5e3b80992856791a611edf823345898c2b1cd68ca108ddc19b0df63c42aa26e3c105ab62b2397ee368da34a7ba4d54d44694528fad331b15980f7992d45d077055fbbb9ba142990ed0c247ca57a01ad637d81b929a6316088a61f18c800152b836c33935c9b7f6a07287b5d18e5b110d5be42b55796a4e0e2949f1b5eec2284d58f74248149d206921c608cc8e36c04c70a3b74cd7575fef2d5cc9c6e7d2791595b2b9ddb6ef49c2cbe740c8baa19032b82b6aab8fcd3657bb3c5b51940432ac3e808b170507d846c38dcd158a5fbb704bb0c22021962c29399d3c2930035831f8c0f164b5b947e87a1c4593aacb02f71365388189884e10655815336643aa85cfc37d736f35904368ac0b9cfceed691859bf0083d9be2860e59fc81fd339b2b5b48622c121c71243864f92cdb076b4643f45ea6195f81bd6b607426ca5af43cb1b542d09047ced15b814a94340f20c2b3687efda42e775fc04022d1e3bc4469ce5837ace06ec8c48cb997d09a47a5a9202f707ea0e071e1374f98a879b9a6ab782c678abf12ea2ef95c050f1affeadf4f3e6825502e34f60d20fa98aff763e1c9a6c818cea9911045bbc5d7a07d5cf13ac30b87e89b0186e1986f75105a39cec44e0f0a17ef10c84d1c16b0c110996290ed46936056ee2e28ca90322088a317c84d9314c89af776547f50d5e9d2f95837f421e981efaa1a681c5b6dc13cc97d1e10d5bca314c473b2b5c8e50e2a8eab18ef59a4ed32cd5ef87b8578fa20424de1a937c2c17c2d38b64c51bb82bc93fa91d2b7c4f572a7c9c81d23717db3398412b1cd66af892ad314993f31d20d9c2a1cdddc4f015257acfe561bdded7bbf7ffe3302a7531e49d97e9fc255166d496f86a5e4d8b4be3064d183f6da7bc12b66afcb9123b71fc3dabb6bf752f5cd8dec40cabb15beda27823e72efd96d216f40da0ad90a67e93c05b955eb5239c9ce9bbae439637be5b11b71374745d9f33592b473f8d43fdf3b740d976afed1226894b3f0a3887465fe39113fd10472e95ef159d3365a3080bf10f431961f68e0d414bb7f9a6a6c288924d21e4638a862e78f0bf1d1d8d9cbb17501a9e5150f516f81a888bc6489da6c80b00d065ce941d7cc2ca3075fabc57891ebc6910fd8b5918efda4ca5859eea667d5f27581bedbed8cbb83366d7e3d5a21e50db1cd3d80ab4cea4a3256effe9a902b29cda6757d926cee9a514b859295c0590af218cbc30c441bef3c3f4236a557337a21c089b298a4b7e9d2f6f526e268c8cbb0d1e1e7076f5b0e71aa8238dc2f3b3092c1acea0a3fa2839b4c5c8dab8303880623e98ee423a858087e39df49fd45db27cf0f7d339df3f1911ad143a93ed50907e28d7e9d55c124f199b5b1c072c4a53fe3b778cee0c01a7a639a5f94f796164feb035cc8ad2fc2f887886577cd31efca4617ccc29eba84976814fd38cee098f6e7b5045422521679ba73db51920e711ff670482033d0b793d35499a2b99cc6bdc86c83a367ba723767b69af4a15b7bf9b1987ccd59dc91b892f25164fae725c85e53b8332480dc6cb85d2858c23d417b720a06feca5dc007d66bb4724d45f30fdcd00329ab5c483e3e7e52f08e3bde82ed390e11eeed52b1febc706e5ba38535a37c1cad2a776faec7689cefab86eb3d2e851a6c1a2028742134ac0cf1c97a6164cf4914271d7ed29d9eb339a9d91f65f49fa90de357aa005c9d82b9c79d08303e3c58ecba42d8ca46d801a87bc2cbe382a3b8e54d205247a9b8788b7cdebbf734b145640faa7b30383dc2e1d26985f0bc0d739ca3b809cd6070c56a30231d420310e6677c83f4e7134ec519aa0627decfdbea9608954bebb899af4f5e297970f118d8dcd3247440083852d3b4f86eca30b2ca74fd3af1cd68e876abe8d3f29a62926c9089d976fc25bb7b7637192e5d71c13b473e1652b546830e9e5a6c22578ac47988a652192591b0d835225a4c50f91da7d0554e63a7ea04f6e4db55cdee5ba3cb9c0e92b7ab0bec62d8434e1806f47e69a968adaddd2c05c3bdd5b938b97aae30675664527f6420ce3c371b9621d7e162b503c16eca572f347493b3cb3830b8abed28d293ea429342d9ec42bec9b9f0d5fca4a314cfbf6cbb6a7147729dc46aab27405b92fdc9e194a8c7ac707ca41fbb85069246c78cc6e845e55a70a9da4bf29645fbc087063fbac3b00c4bed518143835b6d140eb957f704eeb30d096b4e7940582d86e4a06a5a221404695c2869e7b89cee9ed7da67cc4969cb485ace8c7a78a4c0337855cd5f44ddd89d38b12f540b4b0d71df1022f34a56cf0f161275165d9a558f0c2921d5a1adcc8b19c7d2e4ad595ee6ec7a2b5391d1e81815bc7cc00f8bc885ca5e85f89840564f7e86d7702479a04b4a9e5c505dbf6917775aadb28e29451a663a555e86fb1634aac381acfac5176c28eb19921c822b2a72f1da0a0d114b00ad48aa1fc2af7136b8713fc99adb7b8491a6b2019e7d71786245d69eff731351dc385b5b66f05d84a022dfd6c54769d0b43176ee8671420ed54cee33e2a28565e36640ff921e04c065488359d6eef0fb1d2488f88160b83c8929a96efec534375ae7baff73c6ba9690ac2333c661aa752f9c19f6d600d0fc9e0e6dcdf663181ed7159d489fb3efbb046841291d30ad8d93e91b379067fa1aa1489797d08e40f5852ed63c9e507daddef1fd0c1ef2e54047a6d87134cb263c7c319faeb7d1cd9eef25ccff088a40b348c787f1be497c95eeb2d431e16b32f1b110f368f9fef09c700519d28776eec6883996f4f0a47cfa60e948f4b8f21d6dbe6f3d0a534dde3cfdd9c34eb576cf7b238f99ab5f5b75f2ebb13f8ffa187c60925b3cdbd82c93268f7e098a45ec96786ce0af8006ad21f07ee2fb19311f2816ff4e53472c2a9ae934d400b325a10763e5b6aea437a4114fbd129ab49346ea3df01df47181a882da3eb06762e5c31f81f67affa612a1da03f6c7a22570ba38585bfa574a7321f4a83f1131c2bd83714da0bdc9f2d488a9e0aa9dfee22ef9249896505ad86e19f13593d3a3dee89cb2e76b238c1bf23da34eaedc26da2b515e87182d6a3e644c79c9e0b100fb8538348364e519574ba570a57956f21668d3d29a81d542ff957f7df5ebbb12180eb9096ba3e165feb30770d0ad93f96428578504d9fe4ff38e4633892382bfeaa1847e36349054eb63b233cbb7292d55209e8fe438a04fa83628e13f5071a9d7cf5167fbe769cc61557878dec4ecce664aae040dd21a933da94bc7872ad34081144853d3da80fb4d0c4496c3d54e671c3651cc7a55c0c1bbb682a4be9767315c64047da3ae30e78e4dfd2d1381f1b205df563b81c7cd18fe1a25f3b73b52230815ce3fd87b3bd01d91ddf2a8d9b6ffb733ff9246998ff1ab9559ed8c46ea9d900133b98ae119a930c65e150e5a1ccb243ea0d93c1114918ae02675fd3569dc99a0e6e8ee343c60319f0fc2a966faa8d7fb5534d291d1b310bb64c448ba169f91ca588fd703c2ff602f430c10de06f3a28009d3abb43b78358cf4fcf5fe83cf97b5a60464f5d70a6ee674867b2ffcf3f3b5c8c0fa68d43f0bbd305023f0832835e06051d8abbf910ef2b3bdd0f225a28b420242190cdad1c6604515e8e4debe55dc38758c47680e84e22646287173c8f87332b51243178a4f9bea81939c999c1c9305ccf009ee6b21172b75906fd6f72b74e0650fffeb0bbfbbe023bd918a7cf7f275cfa861764d1eac3b167299376c54283ee43e27ce82fd472cc6267dd96925593b6278fd4733284fa6a9ab9ee09f30d7eb70aaa8d58a2bd9483954bfc17fb0e75e22cfb610baa32cbb2a6bc5d78e4d54d83e44e98b86d45294b701ba98bc655b6da2d58f5bc4889864446ee6b8f9cd8beff125285d9b6d792178a0e381e5db3e33f13ece40566b733042aad2245dfbe9142d1d9260156fbb5f3e672d30f7792bea4b25e0822b8bb12ed6ca79e29a9009b3fbd3aeeebf278d6fa8a88b043db1444b6de5fa71d985cdd015c27cdd43e7ad623c4f8a975c9dca16af6aaa305e697df269eaa29703ee01cfb538bdcaeebcbb23ea05905997a249f96bc60119adc67cdcdc4c78cb4c613833bee8a960f0c6a6f783a1c2f5b4f76a73c34146d9b8809c7c12bebf231c8f41ddef9b74e4f59f7626b6b738be03eaaaf4644013d03c0335548e1eda8f64d728075cba4571c75e0723dfea9dcf0fd5c9207265bee8e0a41b93b1b980b9a918b1443c91b8ba4ff064edb43c64800659e286f18a598349fa004579d23ed18e61cc8f2fd3bdafa6237c186f02535fcb3792e92d7814aebefee1d2036159f291b57e7d09a561d508f3ce60bcddf79492e7ef757690e1197365e9988afe96ad4eee6a9a8086af7ea7beba17f6222073a76679c9c614454c75f98db1c73226950643125092df669e2313323eedd2bee2a3c01e52f2a6bce5ffcf1c0cfb95c42167895507c95eeba4a4f0c8bff5e8274a91ada64d1ca2c768b6cdff1c83ca0ad179971db19c35b50ed22cb3528e56d64a72b77ac2718c34110189a54316bfa6a4e01a162084d4170afbb1e49a648d0ae64f1fb84bc4ee45c168bad3d6cb4061ebedbb11e0920c9c2a3c09e3ffd2d98803b6f044776bb96a21dfa92cc765b18398a956ff8b32906af9b420e571ef22a8c9fc67aa05e4ee953c608e829ee826130e03f8f2bc54f350a2fb12d71f17ecede0c7e449367fc33d1e3a636071354c38bb1c2b4b33e45c48dae7fe55dabdb25c311ac810e33a6408945ae6f1ab56c56276de1b96bc749839a3475f0dbacf59933c04c1a351b7bf0f5e174ffe7e63cd54ea6d55eef51c6c885775088218e0a9838349f5f9fdaf54622955e93b36a5f05900d05e7ebc0f98800a4f63303b6b0e62676f43adcd1b476513784f1e1d3d31edd938738730fa2e5623cdbcac8f48a7183d462a1481e686edc5d0788dc0e7dd595747875377346e4f36880fb156788e3616e2582fd421d8e555abd985f5be91fca492f8cd3313e09e60c156d0e27f9e708783544b64cb4560a7fce9757490cab10ca1246e07c0295f5d9a68b1618985f522e3cd18652213db304716a688d997a696f9792986c7377d8d0e9f5015ae99cd3f14ffb23dbd3ee091d4e843cfadfc84ea93e7583fb6f813aeb8d6fe61aea9252ead7004c4348947f7a22831111c294c24f1833facf619951752e6afba5b5a62e7d15ccb6585fd85fcbc5fa10d177656d272b38f7a835fd30ae70f003258c56301664a2844d155e4f603dc15f86e92a468aa819340ac82e58927aa8e0beffc13909a56c579d6b61355f2eac9a7240dc980c79c31dddfd22a92b5993883a90f28ea04eed56f19fbd60503872b3521835fafad0009cb09d7e7b8815f2b134b95db6e5c0cba3fbf47f19fe9669ae6a1254251a19974cf38e34f5c59e084d9029ab1012c5a7033f606ebc8176e3f7da2ea70e3ddf4adab71be3e173a2a167961629b5c863df0943f32595d363a67b6c631327696148ae4cd283794b2ba5933f155c680523ded3c2e4c34743d3a75e688c1b82826a02d59b7852b430a794849fd090914093bb9be6f3337d07ab358e40794157f121d90afc1ced7", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, {0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f000000ce00)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006500)=ANY=[@ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/dev/f{se\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) 13:07:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xce000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:52 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) setresuid(0xee00, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@private0, 0x4e23, 0x9, 0x4e23, 0x4, 0x2, 0x80, 0xae65a622aeea4b23, 0x2b}, {0xb0a3, 0x57, 0xffffffff, 0x0, 0x3, 0x90d, 0x5, 0x7}, {0x9b8, 0xffffffffffffffff, 0x4c, 0x2}, 0x7, 0x6e6bbf, 0x2, 0x0, 0x2, 0x2}, {{@in=@broadcast, 0x4d3, 0x2b}, 0xa, @in=@local, 0x3507, 0x2, 0x2, 0x7, 0x5, 0xfffffffd, 0x80000000}}, 0xe8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x5ab00, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0xcf0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x7, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) statx(r4, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 13:07:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200)='nl802154\x00', r0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x280000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000044) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="00e193e1a41d28e59803e7a9f69459d7269395402d80e8869430a8dccaed43a8216e000000000000000040000000004b5a60840c9a762f720d13efa1bc9e3d826c524de83c24460df69f6d8a97cea0d6746006e61e064a5fae3ea79d3dc1351fc27eb3084632412f3e11faad9fb94000f269bf1c059f5ea7d655164bdbbc274eb970ef429c3789d9dbe093ce6548bdc4"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r4, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6000000000000000290000000b0000000008000000000000c91000000000000000000000000000000001c923fe800000000000000000000000000000072000000000060000000000001d00000000000000000000000000000000000000000000dac55afe24e955f6556e35fe7dbdc125763bb14205d0b8708a2f9e0a0210bb6c6eda4fe24bbb10ba3a2181fa63e02249bf355a7cb3fb20894570e2bfd24b72fd7280fbc8e4f2917547be35a452c78e1cb7852524ef7e673da315c99e5b28238d82c593abaca49127a87d0dbacda9946715f75131d4b84c60e5"], 0x60}, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={{r4}, 0x0, 0x7fffffff, 0x4c}) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x208, 0x9) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f00000008c0)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="00022dbd7000fedbdf2503000000088acded74817ae184dc13ade83b85c7000400e0000002c4bd4572333c6ec1b1fd5b0b7b977674cc77a2dd8bd69d5de98b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e39b182d2fcdd95c000022c0bb53530b06b41c68baa2cc44db4e2166ce7a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843de1ec2611cdb8f19b7f296b2947cfac6543c3", @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r7, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40440}, 0xf80b8b72f5e96a1b) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000948bd1e49987b37c3ac7195ba2549bcb472d30bdd34ca09bb6aafde94d7c5cc94aea3b0d56fbd8e6916a36132be5101f54b412115f65b29e2de322af11c61477c3216bd029a59e7957121c0c", @ANYRESHEX, @ANYBLOB="00032abd7000fedbdf250700000005000100000000001400060069705f76746930000000000000000000080004006401010208000500ac1e000114000200ff020000000000000000000000000001"], 0x54}, 0x1, 0x0, 0x0, 0x4044}, 0x44000) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x91}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x40008c0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) 13:07:53 executing program 5: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="77ecf40e7a12b70b2ab924640ca47e66b8043437d1bfccc888c6a3d7887a635038900cd1775b38fc1d2d68a588c14de14cfe287ae1d233ee960f80931b3a9af903a56ef4b9c8e9857311b894e45e4487779a833d46157cd0194a5f352a63ebfe6d925b5f6f2e3f584cd3e5727f29bbc72e523d2398b9e61ba04361fe2eb38d", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdffffffeffffffffff00ac1414aa080008000114000600fe880000000000000000000000000001"], 0x38}}, 0x84) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x5, &(0x7f00000002c0)={0x0, 0x41, 0x1, @thr={&(0x7f0000000380)="a925750cdeea725e3edb738dbc8132d8e6dc774ad433d54d2be37b61c129ff69c23f5b6c794667ccfffeb76f22a610a0ace2291b80f2df1e05440cdd6a4ba5c2ed79e2cd7555d5bc07dcf35a583c9da3213ea23d5c81efc0ef5853dc48d26651c674c184bb207938fa55db684dc67df25050829c070129f115416a0f528662cf670f0c5a2b84ad867e270c440245", &(0x7f0000000140)="2d0b0bc008a1e68a6d51011bba60dac3d16ea8b7413158dba553903b16c806a173ada77c46ba"}}, &(0x7f0000000300)) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) syz_emit_ethernet(0x3a, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="d4", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000440)=0x6e0, 0x5) io_submit(0x0, 0x0, &(0x7f0000000540)) [ 972.073339] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 972.100629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 972.112959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 972.128506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:07:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000900)=[{0x0, 0xcf000000}, {0x0}, {&(0x7f0000000600)=""/200, 0x7ffff000}], 0x3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x8) 13:07:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x49897aa2c27ff26e, &(0x7f0000000140)={{r2, r3+10000000}, {0x77359400}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00veth'], 0x48}}, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x18280}], 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r6 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r6, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[], 0x16) unshare(0x0) ftruncate(r6, 0x0) fchmod(r6, 0x0) 13:07:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x20008001) r2 = getpid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r7, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000005f40)='./file0\x00', &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006180)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000980)=[{&(0x7f0000001680)={0x1098, 0x2a, 0x1, 0x70bd2c, 0x25dfdbfe, "", [@generic="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", @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @generic="46123507e03f44156aabb3e962add7cdca499af1969d39ba0f8ed2e585710c39214f22a3e266b0e44f6fe897362d8f126203df9252c63785832940bbe9e7ec823b79ac8347e174ca0fc56f4a86879bb5a95682e83e2fd5a1c33b8cdbc73abfcb1dc844e595bcf71718"]}, 0x1098}, {&(0x7f0000002740)={0x24bc, 0x1d, 0x20, 0x70bd25, 0x25dfdbfb, "", [@generic="ab47e99027", @nested={0x238d, 0x96, 0x0, 0x1, [@typed={0x1004, 0x33, 0x0, 0x0, @binary="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"}, @generic="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", @generic="3be6abf42086e1cc0b3d8083a4a9ea9e95c192a0aec1d5b2f22e9143c4589a2d14cca8c3c892978c24b4024882bd556d4a45cf7f139e7ac86e4f43b44dd1b5b64433e584c0bd82542d36c9af948a79e0536df84616c0ce29ef4702dd6bd63fa1f5aaf4b975dedd08d99ec88af4bc7608a2db36be2fd944d5970629568025dfe7b19c1ce4bcda228d8d0ef9b3849c8efeeafeb73f099a0e76b5e16b22a09e9247c10f9d81315d3274c722559bc84e2a7dcf0b104f98b5d460928a776759eff245f1d7ce5a35b793dd8709fba876ced14589d795de8e4a550a5db4bdc758c46956e0237f", @generic="4d4dbe6d6dfefa5fb35219afe4cec6af47a4d90a68398fdb3fb64bf1cc9d1a683525b2be5af401ad7d61dd6e8f96b22392ee81c6412576e19f7718d845c5b1ffeeb58ab032e5b9052b", @typed={0x8, 0x7c, 0x0, 0x0, @fd}, @typed={0x8, 0x74, 0x0, 0x0, @u32=0x5}, @generic="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", @generic="7d88bc902c0a6c14bd0b125fc49b69df81151b79ba2a3a1a49dd598a64518ab8f5f872eeea2fff69f2f183892e7891de321ad7b51ae8a3e5ea0ff184131bf2d890a64cebba6bf7bff1f2d58b271d66cf68c5cba54aeb8fcfaaa726171c781914b319cb46e90a3e571008b2b008d2c20064beea5daff384b79f", @generic="995dd3f82ec84d914b3bf454180548554e960e38c5ec969e6ced849b5ba56b5c31b48d9a2d125a18c6895d0e58e13bf203a0b9725213bac34c39674579d59a7076a2e08dc66f28a70db44c9174d8bdddeadaf446b7fd4efeb46674cdeb74548b1d996246b72dcb1d18f208c3f95b43d6163bab4c6b78f0dec1f352d88f0f655fd6e2e934035460b096fbacd81538387d92c891ca49148380272ea8c9446dfbcd5f6cad8f016ca81ab059aa9110ba70d0abc3ec8a9efccb2b85fafae57cafa20390e5cb091e6bb435498d23271e6f2f7f12fcefb0"]}, @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x8, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x61, 0x0, 0x0, @uid}, @nested={0xe5, 0x53, 0x0, 0x1, [@generic="1f35be7f431a3c53f2a4c24a6707a5863dd6ffbd0d0fdd034faf68d6d54c7a91baa82d2b70ce01fb161d5094f6e864f5a228fcd6afc0707f47e8598f3688c587297650815b7722bef79596b6d6880bd824ccd493d7a017645dc1842ad7d4448bf0448693f433427b4a9e3e450013117e7e1286282661c09182df39708cd7f468975574357b15a38a41d7f48365d8d61810f95967020be1a902307f566318eacc84b474e5b70dad7bfe198cc5edf9a51f83f1cf7ba1c22f2447a6ebbdb0cb5b6b9bb073405772b19f87094c83b3940ea36ebf3e03224da59ebc681611985be8d4bb"]}, @typed={0x8, 0x6b, 0x0, 0x0, @pid}]}, 0x24bc}, {&(0x7f0000000300)={0x4fc, 0x15, 0x200, 0x70bd29, 0x25dfdbfb, "", [@nested={0xed, 0x19, 0x0, 0x1, [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@ipv4={[], [], @rand_addr=0x64010101}}, @generic="35c3313dcbd3f135b47a6817f34311359657340212eba3cbdfcf4dec2a8a3579789e386d3c9836bb1b6e984d235022e03ef0f7852c69f5ac48ba95bc73e197c3811312a2166fba6bb3bcdde0b8976a681f4c41c0624a9809a5f66259b2a17d0cdd4025dfd33f56b163ade74745a84d6af290d2a1e876e6a5d3c8df4b92ceed0e846b5ea887bb4e242d31e6c0828dfb9b7862127af42cd1f85b529957cdbf9a7787c1b50b446552d6aa676eec83e39368d3bd3d5b257df9c5a8fd1530191f145c5f2d3c2695abc3ec72", @typed={0xc, 0x8a, 0x0, 0x0, @u64=0xf}]}, @generic="29d9f4d6567b50eb66fd92ae01c4fa4757d60d9e2a0b15aac541ce59860064dd1edfbc7686241f088176a77c73048405c5b8e987b3f251f0915cf7f1b5a5f668f831fd19d65c289a725bf2898956b8316725553e26c2a33d6812667efd6c4043a95a1af96bd4217d74b570af0c7c1bf8cd62e7babb85a51c63832edc596553338d267b356fa9ead51bfb8f3cc96bd534e3721948b1dcce88179bc0979f6d90182d8b5ed93b451285180ddb9d9b9d", @nested={0x193, 0x15, 0x0, 0x1, [@typed={0x5, 0x11, 0x0, 0x0, @str='\x00'}, @generic="8813cec464550c4357c8420ddd4adef297b404c38856716ba80e085cd930c4c494a2765e92a71c9972ff404c05425db338efcb9b9b9c7cca4717956bb528a58cff253f84969c4ae82e1ca5b0035687166de81af45b3c477b88880d9fc76cb3d1d9e28e058e6bc271974f2625bf1b977450ab553c7f1936b0f47d8c9c78151907f0c96851be42ec6304cffabcc84f9220c8fdd6451baaeb6a3d9e2f837a21dad509beac72bcda7d21f17bf8b217b07b64554550bbff9fb38dacba5996cc9b22206b9aea8bc1298e211374c9a569e7b9c6fee44dd31bdf55e1e798eaf6b0e9e3e8", @typed={0x4, 0x39}, @typed={0x8, 0x72, 0x0, 0x0, @pid}, @generic="02a2ac5bb8e5f0adbe72613cde487fd9485ea0a0eeabc64d5eebe7f41a22b2b1314c738871e7b968fa8795754cb32ea57a8849dca639e4eebb7cee43709da0cd20731b1d3564d7885c73a04a88fa5f6858929085fb3c71ff6b441fc3db0972b8aca5e2d8d3a09c63569a736272fe5caf5b5aee77f37ddfd1161e16dd945d428ee98ba9400b667edff6f565f1fc0fdd84f418ab", @typed={0x8, 0x7b, 0x0, 0x0, @uid}]}, @typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="3f98e1343e165ce4b8d2ccf94c3c24796c976837c7e3bb31885178b4a3a8177cebf2a84c24a4fd6344e39b326545768849afb0031b6a11824fa0b88a6ac28abab8925c19e1d9e243e67698bb2f4d4e361ee44389eebaab57710514db139105f03c080eaa8bbcb85831c6a966fb1960463d414582cd394050347fe65478dd2dc0502abb245c9683c7a839b911202508af29979892b15b169a3e42907ec28ee07001a1384cae6b12042b5de0fa45ffd8465adc8bc970daf8f7912a7842e5f9b3f48cc3f38737031ea278", @typed={0x8, 0x30, 0x0, 0x0, @fd=r0}, @generic="d8502431728edbe3f33fcbeac0fa13a6d41b1d77361496c5c8bafd19b4a4fe99045dd01c77e95dc5574d68e597047b7fc25485e15e1c542442c067d6cfbfebf8b465d0b66fbf247dbd3f40b2c786316e21f868c0f66752a6f8da9572e2f2c72ebca8f322256104be1392677e0bd600fc52c4cbaa113669df1972650c8f65b497e3a7889c0a0d9a4030c1fdde712efb656081e7df9859e3c3d5829430928a845b57807a0cc45b89ce8e23", @nested={0x34, 0x14, 0x0, 0x1, [@typed={0x8, 0xe, 0x0, 0x0, @fd}, @typed={0x8, 0x5d, 0x0, 0x0, @u32=0x3}, @generic="7aa1af609178875f2031d3fda335f1d5c6a93f55dbb81c9fc20663764b30e704"]}]}, 0x4fc}, {&(0x7f0000000180)={0x7c, 0x3e, 0x1, 0x70bd25, 0x25dfdbfe, "", [@typed={0x65, 0x5a, 0x0, 0x0, @binary="c02dec4b73c165c01c1bc8d6118b3d2f6a271801d1062293b8b3c8f3edf27d1237fae560b8bff9c0af3cad1d426ba9b68fc039c56d6fc217424f7f2eb38c391b83464d4294e474bae14a8eb0b36487ab2d59e1d97f4b82dc9571832ba740d223ee"}, @typed={0x4, 0x3f}]}, 0x7c}, {&(0x7f0000000a80)={0x7d0, 0x15, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x317, 0x49, 0x0, 0x1, [@typed={0x4, 0x17}, @generic="c99a952e3194040364df4d5782c8388f66fdb79e3f4efa7c8c660ebc0ca3120398f14c162d2bff441c4cdabc90f325d77d6b8c57461966f666daab79d2ef59f7dc1ccd61677fa75eab5d97c8f5e5c353d9ea70c969af6f2a1a971bbb5d", @generic="95a2bea222167f06402e01b4968929fb74f4ed71783d61273f6efb0a467e95e7ff149fd64c53b653cfc5c7d51d8b253db847503c108b32b6e7bac5b19bf3e94e48f1abc95ac98d67c0f5d6c590869ea8df878c9c059b7335a6948f62e49bd0b896401e6444d561a6c48f47674f7a3bf61c43a471bf2d3fd59149aab014e1a3283b4cd38b777d9842237c025efebe62fea9c07c527d3093d67557", @generic="5244d0f3ca76b3a9735c2b887eb2f872ff98defd6f13434e3c49efcf60eedeb8f0f636c56208c71ff0ce4c33d4adce10ac8e97b55e514a023639874d68d26e688ea40b15e394140a6528fe5f70d8782e94a9f860c7a6c310c6651712cbd7387855773bdb390aa19d6752a51cf05ec4fab29bd5b73464c4059861afee440f84fb8cce7e6648d4f9b7b7", @generic="819dc24692a1648fce1fec5efb76e22cab5d500f44e99701e50fe78b2538947715a610245c58aa6a63b982dbe606bdd2e70dd89797a93260924f7f89f718856ca179f01ba4949167d3ee3ca7af7e183685c9", @generic="3c53396cc2d2244c665b59d796ec44f9565e0a85da843edb04436f7c5edbde4a403f931a43a7f9bd03b7c47799af9c3a6bad212e857b9793e40134af2967b665c1eacf41d50b74a7cdd44c082fbf469981fa5d09a5379b22bdaddb61559e388185c6a1d75a72e7cead64ef2ffa3d53f8b7b71b04c6a3b317e1be15b67c07cfa1f17292f5f5d75815c9c9f760235901b1e5dd3892d74aef97e3df0b2bad6b680db534c6034a91ef04dd7efcc801a07821644be9f3a01b121dae1920fefa70b1", @generic="815c30876b055a213fc4745235d298c28171af7897fb50532b92d003d041f6ed4c2905dc985aec46ebd49ca461c1921d274e03c8bceb1e57f468abbf6fb08c94a507a93a8f5d034eddfe5be797fafdf49b89a8d25e56024e151e8931e02e479f50b54e354dcc43c5394642ee627df21fc620b649426df2a94b53d97e4a6d"]}, @typed={0x4, 0x12}, @generic="39b47c5f1df6b844a1eac1bc4631951cb53365e12adec0535c9a7f2f871d29d8a27ba422bba00e849097c9ab8292b870170f43693dc7afee066780eee1a5384414a1049929e63fdb4af8e7aa3f4159f63bbee317b3b8f9bd17f6a46b92174e4cc8298c2ae6ce376a2e1c2c792f7d08ab813b1b0d89f97628045a98ea452720414ed01d6cec17fdeca8ac0e73fc8c134cdfe9a06d", @typed={0x5, 0x33, 0x0, 0x0, @str='#'}, @generic="9731303ff966fb47bb806f3170d8912af25111151b63c5f30736064030f93b4e6b2c8092fedaaa7134f897ea7963bc2ead8e38d8b2030938291b548a15ad461ed9850baf53b2169f40405bf35f4ac444f523dffe5bd5dc7c3a", @nested={0x118, 0x88, 0x0, 0x1, [@generic="954af046d7e09f10d537b4e3fd3ef749cb4221b5d4f8ba77d55d89b99e9d9dda1349cbc42395a632699a554fabbffc45ebda080d4f04fb117718662f6553c7515030b7b0ad", @typed={0x4, 0x6e}, @typed={0x8, 0x3b, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x27, 0x0, 0x0, @pid}, @generic="c362f931c4050045caf6cd2be03bfe7956189915cd0f71ff9d8d8a4705d3d603e4c2c9ac98f1f5bfd76ca0dcb16c42de10517807a38c9bd1b8957c28ec06175ad92e88516ed301dc92dc8f9678934d5f0d902780f46e8e843ec44313708922083048eb160b33c0ffee842624dc09e6d084079b76ea49eb809a1829d6a1b5df5c2c5eb3e7c8f684b3a5af73a4627f160c987d1df06f8a421fe73513e01ef2c2a52ee3ee25f4c0e6c32b86979981905603a13b7fb01ba0771c1c90bd"]}, @nested={0x291, 0xd, 0x0, 0x1, [@generic="b2ff332b6dd35e493ea5a3f22fdf1157afa57fc4e34be961", @generic="485a9d47713688397549012e287fd9969d395db4ccbecc44636cc52cb0bf97491c69669c232c9057da366739ca06cb36f973f406ad4ae4aed1187f121b5bb1c2fb0debbbf78438c9885fca11c1c7d97d6592af0db57cd733f400b90a079c7c5fd6daf6c9eee40faca6f4b29895f53c114be5fc06362bc6d4bd99d59b2f2bfd1497f25a36314c373f9f83d501f2d1b52fa163fe76", @typed={0x8, 0x17, 0x0, 0x0, @fd=r1}, @generic="90d2e9715fcb5dce8c79f2e9d6c4bacbd6", @typed={0xc1, 0x28, 0x0, 0x0, @binary="f56fa07934ed8a9027ba3c195c52e2236e74fc04389aa3b9ba72572b512df73a7afd28cbe36fb7d341546384e89b420169f779160dd50fa8a74d2d5caed4fe791c182f9d44f06f0bba2c89723e79492c58db3eba01ca5a2b1df9e8a054371f57d8fa51a6d2160f278f5bd3e328329e6b14259968176a60e8866b35dc7de49c29d948ceff9b156582c66af591ad531ba1936087e9c9ecae0154e30a2d875286bcc4eeaa73c21a217e36d4809518d741e2655aafc32c8da2c8af75fa8e26"}, @typed={0xc, 0x52, 0x0, 0x0, @u64=0x2}, @generic="c4bb933d137686b9c4bc7d4e219723d6e20ce1e5b418a824ac439685b20e149ab22c03fd97e9434a8e54af3d5f7ace7cb25351436ab6b694dd3a59a285ba423433e48da476ad98570327306885a2235df9222914a3898a3f79f2a23b77e3ba151552a18525972f6db2166bb091c6b40ea7ecba705426b43fcb4b4c1e5f4199034e427e63e332b0e90f789832392fef8361d653835bb12ebe3468516fd89773f48b0e470517232f20e42361e5a672062cd7989c43d83346cfa9da7f6f137c3a31f7747e5ff8b16b28d33626f5aeb8e804960f223f36af307c62e4c3248ce37090ad76b72686e6abe79318df3541a77e8886401b07c30a017a"]}]}, 0x7d0}, {&(0x7f0000000800)={0xd0, 0x3d, 0x8, 0x70bd2b, 0x25dfdbfe, "", [@typed={0xbe, 0x81, 0x0, 0x0, @binary="3fd6e56d23afc029a36c5fa9d8037fc2d8a9f24981d83fcb66fa225c8105a779280edc3f52e5bfdb4ef094e0f074806b242d284caf8b28b957d1cb84198e622c6affdeb8e455cf5c18147e58006aef27e2736e96f6fbcb81a3e4a27b9d79c972c324c7db73c718796378dc55b0397d822f09f30aeded026bca7a55a8a4ec889a70f63d162385ea859548a952949bbf6e7effd8587892a4ccbea3e70f6a7f43e56dabeb7f81742b58ae7ee92f946ace3c64ee6ab3def59a11af6f"}]}, 0xd0}, {&(0x7f0000000900)={0x68, 0x25, 0x8, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x6, 0x3e, 0x0, 0x0, @str='$\x00'}, @nested={0x4f, 0x40, 0x0, 0x1, [@generic="d146e9331ef1c1927509f1c09fa5bf4e4c16d460541b41a445d901e44fc50387c6ab507b71a1bf7b6766cd7e464d227d09fe2038cbef6b05ae00a672f986d9b43014a937a3af067447a608"]}]}, 0x68}, {&(0x7f0000004c00)=ANY=[@ANYBLOB="3c1200001000080027bd7000fedbdf2526122780711e89e31e0a27a6b68c62f01532d4501d78059d0fb1ae1480c7559d788cc00c2b6467aaed61f3a39608c62ba9107c506a9c1e08008700", @ANYRES32, @ANYBLOB="08008700", @ANYRES32=r2, @ANYBLOB="596ad07f85a4eb7d3626a12ba2f0f1a782a4b08de183af35191f10d668bede837f4b96560cefca15aecdfbe62a675fc670055bf48620e24e6e2476392e7ea40f366cc5033c5a47ff03d5bc250f428bce4e8ac7e1b31385731c3a422c86428a9a26345ebc26e0c79a1df36a393c7e81be6e56b1b53146142bf788128088e9490dc8aeb5da1af78d3c369dbb3cd24175fb9671756f9c17c3de892051b674e15fe0779fc8f529926d2d63302c5062b1c92393094f423750f366178aaa6c04a0d4360768ca7ab18dcc651d25f990a13f652cce57d1d0d5623a8d0491ad4df41fcb0715e7832f221e9d4567d7c722f1526308005c00", @ANYRES32=0x0, @ANYBLOB="e5004c009a57548f2d672b40b20be8e2e6d18840cac26bdb7a412a9c46e47941781e43704dc11fe0d8dd1804a233665921e33e8af6b620d2e325e569e7155f0154095913fd4fea049e4f93909acef1429587f329e3952d4a223553090688ba94b13f079c161c6722ce66cbd9af1a0471eab5789b581a8f41ae6286cf506071c75b9f9fb18f1be56bd5b20920d534dacac66a8693279265db5a9d03ec6667c3e408a909558516c81781ccca21ac2f923dd987a37d733027ace8292b09284d4ef1c0e0b3dcb939fca1b3d64da00dae4fe1e40ee72e9eac5e15f34156781b35dc0f5d8bb6fd1a000000ca4097f45657b0296c74ef12f3c439a9fc1b99c09fb26aab8088d08048e7eaae76ce37f32249c0b141b98fa50d107e41333c373d34a58b0e8da79ffea94b295af23a83df4c59602cd277a368df847d78a181ea0c9f4dc3fad5c8b35fee455f038ff814bd4f519cb72d001780a70ea5352a853caa0eec57fa38544d8479e39475f7bb3804c0f7c154b068bb64f6bab777bded25ee264ec75b660a5b4355b7f91c1dc135379eddb5fa7cde5030c47a9f41e77518bcf69483340629756baac365763813a56f89bfe38ba7d07e016a4217e1125cfacc32007cca7c1217fb867cacbec7f8b7c993cf7bce8059c1fdaed6d88682f2d682e01f5cd0664ce626f344d28464444dfd56330fb46644237cd9710b27138839d56689d3a41980ca2deda702635c586f5a3d9dcde2946e0b3c4858e3b7614b40c6ab8c3dc2d6561c8ff11d1f9a47d76ba897fb3e7b6c21b0d9b5413ba309d7a4d4a4ec56a13782d96d0324452bc36243f330a28361c490902b2d56fc49aea92f28e1d63c7e528454a7ae0f39e5e8356d1f90df7497c4fabf28ffbb0e30bbdb347a7ddf3a31a171879b3dd3d3bb19f0537e0f0a8c52511d2b2e277b9c63043320368ca737c9f8cbc955cf140e2fdcb6675b527d88ac189b56c08edf176e7dc1ce3921c8c680a1c437a1d0d00df1902d616cb6e778182396a259aae8027c0f28697e24326f2c5e9c3e2dd360e0f95cb7cda0494aa5eff7f8b1c2809147beebcc073206003c653a7d0c3bfea53c2dd3421a76aeee2d50184aa8761617d30c8baaa6611b1d50aa9bce6aacef1ea683c50f9a22aab9746c6083b53283337397b67cb47a0623b13c964573b8fa58a806e4a0ccfa2b5515c2152695cd323dce42465d22e3a59b4d03ea9510d91317047317e69c5272a2877e37e12a62b82d516d221f72a2c51bed023f63f868742915016b3fba80d3de0c0da845d96720bb4c743d04fcf3ccd304621b057d1a73867f2b5c19f16f87295f64c90f4c7064744938b519607547a977c0006520d0a322550e29b5c68f30e21d77e85d28cadfb61c88ba7e42df227fdaf810a405203d4460075bd92deb0bafcc03a773a2c86e7473c334cc7fab196d645b85e60880d2913c90f1e98be335b97e777d15874f8ace0f4c772bb9a9632f462ef2c3d59a044273393096ecd1035ccc1883c8a528769b927b41068adab846a9a97655b7d7db047a0aad16d71880b9c14c2a057fbb8e1d753384fef92f43df54837435a02b9ab6b76081727de272f5d15831f6ce65be58ac47deaf645ed454701b7fd7c798458dc70a9e04975a23ef3dada9b0cc1ed90f135e6c2a7f438f82b3dd8c65e60fd781f72d955035c9f2ab30aa7070cf2ed48b41d346c3a7b1e91eb7fb7f9d5a316d2338f154bc413cbbbf8e1f8bb25310ea5e2f436e6b14bfe86ff965012e4362bb32352c9247d194fc4ead0173ac070a545e7aecaf92a325b7d4049b17b6a37e7ed6d0c541bc799747702df23b9d548541a0ca5d59b8692da76d5a4f488b07187deb3ac534f043dc400688f117f53fe4c36dc1986ca0c34a6d418a9f7964c101df433bdbc5e6f682d26909293abe14a3a4e236800be97b12958df5bff2673353fda9942421b24f1279eb566b9a47412cd54017d27dd11c18b0dca2c177d77a9475597a5601521bc5e18a86f34ef26e7e14f907cd2d4f402d9f97a7370652b7b1bfa50a3fb382ed9569254fe51a5aa72d6dfa649cc9e3541f5f038444c174e3e71471deb475ce42df9213816f29d10b7c50e0c5fd0d42be809fb4280348a1b3bf4fa4de03217a78bd05c2d719204da38066b82602ff97a9ec9a79682087f2d8632446cd02150ef76c350445681060ee5897df4b176fb87d79fd6740d11590ab7e3b082ffb3f772f528ad09cb5d69055e6ce9973f54477cf665b1afe99951d167c2823741d729a8ccef93a4532121b2c3076530770a845920ff037c48e10433ee634e073286a96ccb1cb130572d57ab7bd210cf60b4fdb5bb341bf1a492e70e2456e487a486969a320757cf526891d00f12f07d4bb5d8c2cd40c8b33fc4806ca49828e04b4e30568c1e761e4d23d850d46ce34d98f3eadb13175bea9c31abb8542e4255ae50f46c6c615305cb63a90daa23fc1b9bc63da2c1633032e0046f169500a18ea6301a49de270dc61d2b415c08cce63034b2ea1bd0840b89f637f075d7a015de5bc5234609c98cb24d8915720adef661a14c6bdc0e08bec00c5066a925b7bcfd1a0d4b1f438398c87cc8368a195dc6b4c9e67543718c283369ee31af2111904c6063c160bccb4091c71469d276bdaa30f24b015c043a3fdd65ce8b699aa064619482d21ddd97f1d29002c64c88087ff3dcce0d3c3741f25634efddd9234a95cd22afb93b89cb9cab1323e6d54a5b230e1e7e82cb31062001c6f8a4b1ee0356be39aa2530eff3d15b56eba5daa6f2cb90f0f9e5f17fd4fdc21d73970d90af06259fb418dbf2b1ccb29430b5be75a83fbf8d8b72b5f76a3b7f1d38eb5244ffbb918ba0f7f9f0ea1b9f67df3b46f7e4a12e617b342d13d79181468246bc77f32d9a2b7cd1b36272e8f9ebabe2735cb7466faaf9fa653bf9f1d0fe64d753e351ecd1a90e2089d53f30c5c299612e7e33c41cddee3933294ec628fd06d3728f13abb6e6e19df113cda999c57ec879a58c93f06c59de603a5461d2aa4631e004bb2a8a62532a782f548e866e6bdd60e318a525e8901ab9bda41c0ef3e90d7e30488b7fa7d4410264e44bbdb3ade53c461ce1c5117a1cbf914b6b764464f55ea7dc8274d538174faac4ba7322e8bb67b95333cdc8bdf3462fe3602a4c5b1f943de4f9fe179a66b10e211544ff751f02efa17e66ea9d69d4101eb371458b3eda156a3fd4461415a4bd5f399dd7bf08fa65456d07575463c53ab99d4b63f83befef10c4ec7ca1c1b03b99f5dea51ee31b295b40b68e0657f4cabe6d753b975436919f0ce4b09f6666c68f0fbd44a7627177df6d88a7d6a0f1fd056220ca21aff63f2fb26a5cf828075a2714e3444e62ec3f6543d069d0fd7e851f579fd1c5e4a019cb6affc58f9fe829b716af6bbfb84ccf0b1ccbd6ce3f3870de248ae6d5050328a015bf2333af6e3d566c88c73a7326dc06fd45561d17b28e8d17b59bf54d164dd6594238e2dad98ae1dd229aae376c0c521d84bfd6841b89daa21031ae4246182db4c8509adbc0ee21c6002d0297a79cade8d6bc24d6adf300874a24dd5e425d757ea11693c8e39fbcb9c6953c50892538684e52d8ef56badd50f0868c60f6fdbbf3a6a18c9553c91c04e42719c2d2d2aab1c5e652933185296c03523c2c73ca2f80e06a96e24ab6977101a5e145c9dec15e8a6033455dc1020e2cf63ff9b7612370e939afd0a1dc08a4d9f0056897ead04e13d581154bdefbb85b658b0adadf6d0f6f4d4b845fe16e19333bb4394157602b05e9cfe4dbd21b9805043303ab9ebbecc5c9f7580467b193e72447f37336ecbce39d6c66c8ad037f698faaacf23a77bde436f41e3b702816ed24546ef2a2e1d6b5ac0743053decb47768dc9e4c2726dc7fe7ea5ea3700861107c1f1f356ecd43ad586b449974fa20b9e93a70d7e0282d90bafd373b824ebe3ae81a19945f3f4a801b33536a2f0b22fe3b8a8b0865b7bd3d766a288a2b654083e931f42a4a3189bc54a4d2c5373936413f46ae00c7cc98c9504d13a162aa6e5b88614f0c2548966b7dd46b02696a18b68ce4cb5b241ea594ae85d802bd0a9fe5dc0f2a6f0cde2ad84dad651b5b795418d23be557b8bfcccac5a74140d5d4da5d7a48a6243620138d7595405f1e5ed354ca9feacad05444eba54026bb6ae1d8dcbc76b48b7b0c34849c7ae94519d9d26e18c44e3292f94719ebc563c0ffc1f6c3a7f286ec677e5827b52462934ad7c7f8a318f478be0de19c354bef6ccc449c103721195d5743e2a34e1712cf81a49347e5811237d5747c76d107c981efe172f7f46c514ceeed7d73adc2bfb5b8a9f44a202520676ab8817362f61cde4c0c3dcdac62f6975a734c6d140a85a264dd7582223b880c480f09da573075b0e70d396343d6ee3abea0a354fe26eb06a1e9e49338d6a39c8193e9ad0f36b80abf2330adf2ed7df0939c5cf87d8dec82e01dfb16624cf6282af074dc54d2f13e27605d8b22950eb7f26a75a32d58d8d67a31d82c9996cc6053b7008e2467eff6f68f5089461059c99c2eeeb51eeaade7cd790edf0cb63e25aefbe57e347d1cc55dcea3c263816c2902e11d2cab010142cca82d6c4eb2cd664966ed9563498453f1541b03acec5a4bd8d913cb5c2a27c1885459a0433accb8193409bcaa962b8a71159bb79fe9044924926819e337d076956f5b02a2915e9bc4acd1a477cbfe2feddf8728ae8f17d349316e3d8ab5fb4acaf073969a3abf2dbe36f3344762bdf5bad5fdf1913160e6c99bac5235abc9eaab17b7229dc4bede62dc315e5225527d555014ccbd426b02dbcc23f4e05290e705e2116c387df5d3b840d9c352961807f82091d45866674059a4bcd971379838676db19cc1c0a5d6848b33c5e030fa4b70e89d609de8a2e1b8ea127e529f6a49510f45ed7e017b8dd831c39d4ae6fd6ae25d5edade37153af3d9c4331b9988783ea1d775fe58d924e8cfabd2c3ec51d7179705a7a4f4d703866ce4533aa3a892a2d4a8e59397a73aa02dc4b91b72e592a36131061707c647b45dc8a63793eb35545383a48bee1ba7427bbc43df5708c0388c230305398dc60a1cc496c8da5f4907a5c83a319307d5e12adda3796a12c79f5700aac7b3980671a0ea415b6a323f9a5e2de372a379466b46127d6a0f3db9dc2e1fbb8eff119dbbd05fef2101db0b1759aa44f1eda9d5bb6d4f96eafd30dce333afcddf2f054056f4bdedddd8488ce57db2c41fe062bf4f538f1409f6e88f35a0c10563a00b548727d021fcdb47ac25557bc64731752485929711b51a9a196c91ad38daebf21f2a252a311b2779dd78ed73c117d45f403b78b629060cd7bfd89c2cfa1b0d00cb9f5e72d92bacc2cc18ffc39f3e71652aba96eb18cb2aaa9f22035dfef5fd6143699ee2d3a3c96ab30ba2303dbc552d7533a9cbfd23446938f3f825e725f8172e885f985754d099c57865e871b5d2afc72cf7b237d05d2e50ad12b975169beed0aef4f629dd913bab2bf8f753e5846bb13a7b6d94e776e4b3552615cdcc76fcade8c35ff5b53a75c3192730b24ced8ae63a8d74c7bb1f21c8eaae7248c419b0f317299aca4ce647fbdd66da3a088e5cc3875a3905508bde0352d36f53f580c73c5afbb5c4bfd3d19396fcc35eca128e7e20c87622574f589cfc4a223918b24450f0a987777455f1900b8dfdd5b6c0cfba5ff3f88cd7333f720e0ac1dc378f24b8f4e85237509e354f1d9a28fecab0e38556d324530a25e833a4b6605177e1531e04dd054da825740bae67e0dbf0718b39753d2c2dca91245d006a8d1e74d180215f07dcd796abcc97dacb6e243fff2cfffe34226c33a6b7b16c7e0d9d668cd63624115afceb88ffc13555f84d0ccdc69f0e63be11acc323df0c5cff1e6babdc200ef3219528c2ac3906d8daa1abe82e3f1995173f4cbdfabe4f4c2a35fbcab394f30f144d921a68296ea2e8b3ebcbef922de4cd04345fbdd742ee1191ed9084ce7461ab846f82bb685180b6e2077ec722826d791fc3ed8dbdc1a6a8525debb03a4e70b79724325a7ff6a69f1416b287ffce40307264a532e4d3ab5bcd04cc0126bf1de1c6651fb024efb0ced1bc9a3e741c7000004008f0000000000"], 0x123c}, {&(0x7f0000001280)={0x120, 0x16, 0x4, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x1f, 0x0, 0x0, @pid=r2}, @nested={0xd9, 0x14, 0x0, 0x1, [@generic="e610d5e08f662d0b1300d4c0edbb780cd1f2a1617862811c49344fe4a6e01203de14761db17763f814c9abb6389111fd9caf044e981fba0213cbff0a9c316a68eb1fc6c1fe683631427bdd0089b91d08ca536f4aab06b054c28180f4fdaac9e97141eaaa5600ad9d04a41f7265941cf39e1f682fb4436109e774e8368f41cbff5d2632e4a39b0a6d4f268e54fd8c1eac7c33862b655fb351e78ff532dd7b5af29590a7d68ac91005bade5544b518f9870e8133252332312f84f04c45283d6896fd238cc300", @typed={0x8, 0x2d, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x34, 0x0, 0x0, @uid}]}, @typed={0x8, 0x43, 0x0, 0x0, @fd}, @nested={0x21, 0x53, 0x0, 0x1, [@typed={0x4, 0x8e}, @generic="b7f84bc6cc44a521041279dddfd962ff0a", @typed={0x8, 0x39, 0x0, 0x0, @u32=0x3e}]}]}, 0x120}], 0x9, &(0x7f0000006000)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, r7, r8}}}], 0x150, 0x48840}, 0x80) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r9 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r9, &(0x7f0000006ac0)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61cda5808c131dc5c639bdcbefa0cf44943a132a526180b1d28959b15e7ecfb19141ea2cd9ed8191f83681ed3be52f358aacc27bd4bc0b10bdd95c3c13b053"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)='a', 0x1}], 0x1}}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)="a9", 0x20000101}], 0x1}}], 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x4]}, 0x8) [ 972.973408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x3e, 0x0, 0x8, 0x0, 0x9d1, 0x1001, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x22, 0x1, @perf_config_ext={0x75c7c7a}, 0x2, 0x2, 0x3, 0x1, 0x4, 0x9, 0x57c}, r0, 0x0, r1, 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 63db2683-1a04-1e63-a516-ab0d7e0b01cd found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2242e9 input_len: 0x0000000003bddde9 output: 0x0000000001000000 output_len: 0x000000000ba3bb28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.184-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c663001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4098586747 cycles [ 0.000781] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003023] tsc: Detected 2300.000 MHz processor [ 0.008005] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009021] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009931] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016486] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.017500] Using GB pages for direct mapping [ 0.019756] ACPI: Early table checksum verification disabled [ 0.020897] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.021720] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022946] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024493] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.025692] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026336] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027056] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028231] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029407] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030582] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032041] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.032672] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.033280] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.034080] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.034884] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.035697] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.037129] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.038537] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.039532] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.041003] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.042641] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.100490] Zone ranges: [ 0.101124] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.102220] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.103160] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.104010] Device empty [ 0.104621] Movable zone start for each node [ 0.105222] Early memory node ranges [ 0.105823] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.106673] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.107560] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.108427] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.109271] Zeroed struct page in unavailable ranges: 101 pages [ 0.109277] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.169660] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.671432] kasan: KernelAddressSanitizer initialized [ 0.672904] ACPI: PM-Timer IO Port: 0xb008 [ 0.673644] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.674541] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.675758] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.676673] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.677616] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.678557] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.679546] Using ACPI (MADT) for SMP configuration information [ 0.680361] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.681119] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.681986] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.682903] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.683868] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.684737] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.685626] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.686555] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.687488] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.688321] Booting paravirtualized kernel on KVM [ 0.688970] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.305664] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.307033] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.309236] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.310368] kvm-stealtime: cpu 0, msr ba01e400 [ 2.310967] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.311889] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.312814] Policy zone: Normal [ 2.313232] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 3.040191] Memory: 6904308K/8388204K available (118812K kernel code, 21045K rwdata, 24212K rodata, 2916K init, 24340K bss, 1483896K reserved, 0K cma-reserved) [ 3.044368] Running RCU self tests [ 3.044964] rcu: Preemptible hierarchical RCU implementation. [ 3.045714] rcu: RCU lockdep checking is enabled. [ 3.046397] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 3.047282] rcu: RCU callback double-/use-after-free debug enabled. [ 3.048124] rcu: RCU debug extended QS entry/exit. [ 3.048796] All grace periods are expedited (rcu_expedited). [ 3.049557] Tasks RCU enabled. [ 3.049969] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 3.058392] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 3.062015] Console: colour VGA+ 80x25 [ 3.062721] console [ttyS0] enabled [ 3.062721] console [ttyS0] enabled [ 3.063753] bootconsole [earlyser0] disabled [ 3.063753] bootconsole [earlyser0] disabled [ 3.065033] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.066100] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.066713] ... MAX_LOCK_DEPTH: 48 [ 3.067317] ... MAX_LOCKDEP_KEYS: 8191 [ 3.067945] ... CLASSHASH_SIZE: 4096 [ 3.068651] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.069267] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.069917] ... CHAINHASH_SIZE: 32768 [ 3.070715] memory used by lock dependency info: 7391 kB [ 3.071510] per task-struct memory footprint: 1920 bytes [ 3.074648] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.076384] ACPI: Core revision 20180810 [ 3.078252] APIC: Switch to symmetric I/O mode setup [ 3.083723] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.084707] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.086250] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.087648] pid_max: default: 32768 minimum: 301 [ 3.097225] Security Framework initialized [ 3.098076] Yama: becoming mindful. [ 3.098974] AppArmor: AppArmor initialized [ 3.105734] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.109289] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.110626] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.111742] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.117127] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.118022] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.118961] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.120412] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.120448] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.123286] MDS: Mitigation: Clear CPU buffers [ 3.125002] Freeing SMP alternatives memory: 96K [ 3.249165] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.251620] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.253443] rcu: Hierarchical SRCU implementation. [ 3.258645] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.260254] smp: Bringing up secondary CPUs ... [ 3.263845] x86: Booting SMP configuration: [ 3.264503] .... node #0, CPUs: #1 [ 0.026492] kvm-clock: cpu 1, msr c663041, secondary cpu clock [ 3.266968] kvm-stealtime: cpu 1, msr ba11e400 [ 3.267547] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.268254] smp: Brought up 2 nodes, 2 CPUs [ 3.268852] smpboot: Max logical packages: 1 [ 3.269490] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.272107] devtmpfs: initialized [ 3.272107] x86/mm: Memory block size: 128MB [ 3.308383] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.308614] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.308614] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.309441] xor: automatically using best checksumming function avx [ 3.316679] RTC time: 13:08:03, date: 04/04/21 [ 3.324762] NET: Registered protocol family 16 [ 3.330816] audit: initializing netlink subsys (disabled) [ 3.331849] audit: type=2000 audit(1617541683.119:1): state=initialized audit_enabled=0 res=1 [ 3.337239] cpuidle: using governor menu [ 3.342163] ACPI: bus type PCI registered [ 3.344884] PCI: Using configuration type 1 for base access [ 3.428913] kworker/u4:0 (292) used greatest stack depth: 26712 bytes left [ 3.844956] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.847949] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.848941] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.850760] cryptd: max_cpu_qlen set to 1000 [ 4.016273] raid6: sse2x1 gen() 2218 MB/s [ 4.186268] raid6: sse2x1 xor() 1166 MB/s [ 4.356235] raid6: sse2x2 gen() 3410 MB/s [ 4.526248] raid6: sse2x2 xor() 2172 MB/s [ 4.696244] raid6: sse2x4 gen() 6442 MB/s [ 4.866241] raid6: sse2x4 xor() 3507 MB/s [ 5.036246] raid6: avx2x1 gen() 4101 MB/s [ 5.206249] raid6: avx2x1 xor() 2233 MB/s [ 5.375503] raid6: avx2x2 gen() 6027 MB/s [ 5.545502] raid6: avx2x2 xor() 4214 MB/s [ 5.715500] raid6: avx2x4 gen() 11428 MB/s [ 5.885502] raid6: avx2x4 xor() 7234 MB/s [ 5.886235] raid6: using algorithm avx2x4 gen() 11428 MB/s [ 5.887057] raid6: .... xor() 7234 MB/s, rmw enabled [ 5.887781] raid6: using avx2x2 recovery algorithm [ 5.889902] ACPI: Added _OSI(Module Device) [ 5.890675] ACPI: Added _OSI(Processor Device) [ 5.891393] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.892116] ACPI: Added _OSI(Processor Aggregator Device) [ 5.892906] ACPI: Added _OSI(Linux-Dell-Video) [ 5.893672] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.955341] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.980891] ACPI: Interpreter enabled [ 5.981819] ACPI: (supports S0 S3 S4 S5) [ 5.982535] ACPI: Using IOAPIC for interrupt routing [ 5.983493] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.987082] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.078176] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.079418] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.080648] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.081784] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.089799] PCI host bridge to bus 0000:00 [ 6.090575] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.091719] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.092735] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.093951] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.095109] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.139380] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.293902] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.298015] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.302088] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.306385] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.309127] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.318936] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.319705] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.320722] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.321712] vgaarb: loaded [ 6.326852] SCSI subsystem initialized [ 6.327843] ACPI: bus type USB registered [ 6.328066] usbcore: registered new interface driver usbfs [ 6.329212] usbcore: registered new interface driver hub [ 6.330159] usbcore: registered new device driver usb [ 6.336659] media: Linux media interface: v0.10 [ 6.337331] videodev: Linux video capture interface: v2.00 [ 6.338960] pps_core: LinuxPPS API ver. 1 registered [ 6.339707] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.341148] PTP clock support registered [ 6.344212] EDAC MC: Ver: 3.0.0 [ 6.349759] Advanced Linux Sound Architecture Driver Initialized. [ 6.349759] PCI: Using ACPI for IRQ routing [ 6.356246] Bluetooth: Core ver 2.22 [ 6.356948] NET: Registered protocol family 31 [ 6.357640] Bluetooth: HCI device and connection manager initialized [ 6.358587] Bluetooth: HCI socket layer initialized [ 6.359293] Bluetooth: L2CAP socket layer initialized [ 6.360118] Bluetooth: SCO socket layer initialized [ 6.360933] NET: Registered protocol family 8 [ 6.361562] NET: Registered protocol family 20 [ 6.362397] NetLabel: Initializing [ 6.362958] NetLabel: domain hash size = 128 [ 6.363592] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.364704] NetLabel: unlabeled traffic allowed by default [ 6.368695] nfc: nfc_init: NFC Core ver 0.1 [ 6.369625] NET: Registered protocol family 39 [ 6.374686] clocksource: Switched to clocksource kvm-clock [ 6.872579] VFS: Disk quotas dquot_6.6.0 [ 6.874314] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.875988] FS-Cache: Loaded [ 6.877573] CacheFiles: Loaded [ 6.879702] AppArmor: AppArmor Filesystem Enabled [ 6.880970] pnp: PnP ACPI init [ 6.894337] pnp: PnP ACPI: found 7 devices [ 6.938133] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.941359] NET: Registered protocol family 2 [ 6.944144] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.946009] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.950136] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.955066] TCP: Hash tables configured (established 65536 bind 65536) [ 6.957071] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.959642] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.962542] NET: Registered protocol family 1 [ 6.964793] RPC: Registered named UNIX socket transport module. [ 6.965685] RPC: Registered udp transport module. [ 6.967367] RPC: Registered tcp transport module. [ 6.968048] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.970291] NET: Registered protocol family 44 [ 6.971092] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.972082] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.974038] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.974974] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.979762] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.980985] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.981829] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.982621] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.985404] kvm: already loaded the other module [ 6.986144] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.025396] Initialise system trusted keyrings [ 7.029200] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.030612] zbud: loaded [ 7.035019] DLM installed [ 7.037559] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.041009] FS-Cache: Netfs 'nfs' registered for caching [ 7.042891] NFS: Registering the id_resolver key type [ 7.043795] Key type id_resolver registered [ 7.044488] Key type id_legacy registered [ 7.045082] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.046094] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.047299] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.050303] FS-Cache: Netfs 'cifs' registered for caching [ 7.051662] Key type cifs.spnego registered [ 7.052439] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.053602] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.054442] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.058234] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.059205] QNX4 filesystem 0.2.3 registered. [ 7.059991] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.061266] fuse init (API version 7.27) [ 7.063542] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.064922] orangefs_init: module version upstream loaded [ 7.066106] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.074117] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.080021] 9p: Installing v9fs 9p2000 file system support [ 7.080923] FS-Cache: Netfs '9p' registered for caching [ 7.082055] NILFS version 2 loaded [ 7.082561] befs: version: 0.9.3 [ 7.083705] ocfs2: Registered cluster interface o2cb [ 7.084817] ocfs2: Registered cluster interface user [ 7.085921] OCFS2 User DLM kernel interface loaded [ 7.094547] gfs2: GFS2 installed [ 7.098480] FS-Cache: Netfs 'ceph' registered for caching [ 7.099429] ceph: loaded (mds proto 32) [ 7.127176] NET: Registered protocol family 38 [ 7.128944] async_tx: api initialized (async) [ 7.129707] Key type asymmetric registered [ 7.130332] Asymmetric key parser 'x509' registered [ 7.131131] Key type pkcs7_test registered [ 7.131959] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.133520] io scheduler noop registered [ 7.134148] io scheduler deadline registered [ 7.134968] io scheduler cfq registered (default) [ 7.135626] io scheduler mq-deadline registered [ 7.136925] io scheduler kyber registered [ 7.137747] io scheduler bfq registered [ 7.143009] usbcore: registered new interface driver udlfb [ 7.144254] usbcore: registered new interface driver smscufx [ 7.147429] uvesafb: failed to execute /sbin/v86d [ 7.148134] uvesafb: make sure that the v86d helper is installed and executable [ 7.149140] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.150065] uvesafb: vbe_init() failed with -22 [ 7.150783] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.152337] vga16fb: mapped to 0x000000001f7c3873 [ 7.220244] Console: switching to colour frame buffer device 80x30 [ 7.523063] fb0: VGA16 VGA frame buffer device [ 7.525201] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.527019] ACPI: Power Button [PWRF] [ 7.528516] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.529813] ACPI: Sleep Button [SLPF] [ 7.548085] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.549210] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.564350] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.565442] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.582896] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.583904] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.596952] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.852654] HDLC line discipline maxframe=4096 [ 7.853602] N_HDLC line discipline registered. [ 7.854319] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.877565] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.904509] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.931354] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.956727] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.961700] Cyclades driver 2.6 [ 7.963195] Initializing Nozomi driver 2.1d [ 7.964544] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.966348] No rocketport ports found; unloading driver [ 7.970666] Non-volatile memory driver v1.3 [ 7.982993] Linux agpgart interface v0.103 [ 7.983197] random: fast init done [ 7.987750] random: crng init done [ 7.991371] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.993562] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.995220] [drm] Driver supports precise vblank timestamp query. [ 7.999322] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.001416] usbcore: registered new interface driver udl [ 8.048338] brd: module loaded [ 8.104890] loop: module loaded [ 8.167176] zram: Added device: zram0 [ 8.173352] null: module loaded [ 8.174459] Guest personality initialized and is inactive [ 8.176916] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.178594] Initialized host personality [ 8.179799] usbcore: registered new interface driver rtsx_usb [ 8.181989] usbcore: registered new interface driver viperboard [ 8.183781] usbcore: registered new interface driver dln2 [ 8.185451] usbcore: registered new interface driver pn533_usb [ 8.189717] nfcsim 0.2 initialized [ 8.190843] usbcore: registered new interface driver port100 [ 8.192487] usbcore: registered new interface driver nfcmrvl [ 8.197885] Loading iSCSI transport class v2.0-870. [ 8.218992] scsi host0: Virtio SCSI HBA [ 8.285311] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.294311] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.309064] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.315692] db_root: cannot open: /etc/target [ 8.318515] slram: not enough parameters. [ 8.323122] ftl_cs: FTL header not found. [ 8.330542] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.358796] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.371643] MACsec IEEE 802.1AE [ 8.374853] libphy: Fixed MDIO Bus: probed [ 8.378864] tun: Universal TUN/TAP device driver, 1.6 [ 8.418134] vcan: Virtual CAN interface driver [ 8.419551] vxcan: Virtual CAN Tunnel driver [ 8.420736] slcan: serial line CAN interface driver [ 8.422102] slcan: 10 dynamic interface channels. [ 8.423385] CAN device driver interface [ 8.425088] usbcore: registered new interface driver usb_8dev [ 8.427634] usbcore: registered new interface driver ems_usb [ 8.430567] usbcore: registered new interface driver esd_usb2 [ 8.432559] usbcore: registered new interface driver gs_usb [ 8.434754] usbcore: registered new interface driver kvaser_usb [ 8.436889] usbcore: registered new interface driver mcba_usb [ 8.438837] usbcore: registered new interface driver peak_usb [ 8.440819] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.442553] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.444974] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.447356] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.449428] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.451004] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.454158] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.455515] AX.25: 6pack driver, Revision: 0.3.0 [ 8.457011] AX.25: bpqether driver version 004 [ 8.458139] PPP generic driver version 2.4.2 [ 8.460451] PPP BSD Compression module registered [ 8.461703] PPP Deflate Compression module registered [ 8.463107] PPP MPPE Compression module registered [ 8.464402] NET: Registered protocol family 24 [ 8.465688] PPTP driver version 0.8.5 [ 8.467530] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.470099] CSLIP: code copyright 1989 Regents of the University of California. [ 8.472085] SLIP linefill/keepalive option. [ 8.473222] hdlc: HDLC support module revision 1.22 [ 8.474685] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.476800] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.478453] LAPB Ethernet driver version 0.02 [ 8.481079] usbcore: registered new interface driver ath9k_htc [ 8.483085] usbcore: registered new interface driver carl9170 [ 8.484989] usbcore: registered new interface driver ath6kl_usb [ 8.487528] usbcore: registered new interface driver ar5523 [ 8.490123] usbcore: registered new interface driver ath10k_usb [ 8.492365] usbcore: registered new interface driver rndis_wlan [ 8.494851] mac80211_hwsim: initializing netlink [ 8.520445] usbcore: registered new interface driver i2400m_usb [ 8.523074] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.535137] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.539406] usbcore: registered new interface driver atusb [ 8.553037] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.555746] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.558992] usbcore: registered new interface driver catc [ 8.561037] usbcore: registered new interface driver kaweth [ 8.562601] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.566427] usbcore: registered new interface driver pegasus [ 8.568409] usbcore: registered new interface driver rtl8150 [ 8.570396] usbcore: registered new interface driver r8152 [ 8.571953] hso: drivers/net/usb/hso.c: Option Wireless [ 8.574251] usbcore: registered new interface driver hso [ 8.576088] usbcore: registered new interface driver lan78xx [ 8.578370] usbcore: registered new interface driver asix [ 8.580273] usbcore: registered new interface driver ax88179_178a [ 8.582431] usbcore: registered new interface driver cdc_ether [ 8.584517] usbcore: registered new interface driver cdc_eem [ 8.586503] usbcore: registered new interface driver dm9601 [ 8.588511] usbcore: registered new interface driver sr9700 [ 8.590865] usbcore: registered new interface driver CoreChips [ 8.593327] usbcore: registered new interface driver smsc75xx [ 8.595568] usbcore: registered new interface driver smsc95xx [ 8.598167] usbcore: registered new interface driver gl620a [ 8.600016] usbcore: registered new interface driver net1080 [ 8.602141] usbcore: registered new interface driver plusb [ 8.604025] usbcore: registered new interface driver rndis_host [ 8.606040] usbcore: registered new interface driver cdc_subset [ 8.608040] usbcore: registered new interface driver zaurus [ 8.610111] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.612821] usbcore: registered new interface driver int51x1 [ 8.614759] usbcore: registered new interface driver cdc_phonet [ 8.617012] usbcore: registered new interface driver kalmia [ 8.619063] usbcore: registered new interface driver ipheth [ 8.621326] usbcore: registered new interface driver sierra_net [ 8.623617] usbcore: registered new interface driver cx82310_eth [ 8.625662] usbcore: registered new interface driver cdc_ncm [ 8.628010] usbcore: registered new interface driver huawei_cdc_ncm [ 8.630157] usbcore: registered new interface driver lg-vl600 [ 8.632321] usbcore: registered new interface driver qmi_wwan [ 8.634197] usbcore: registered new interface driver cdc_mbim [ 8.635982] usbcore: registered new interface driver ch9200 [ 8.643162] VFIO - User Level meta-driver version: 0.3 [ 8.652772] aoe: AoE v85 initialised. [ 8.657887] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.659800] ehci-pci: EHCI PCI platform driver [ 8.661606] ehci-platform: EHCI generic platform driver [ 8.663958] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.665616] ohci-pci: OHCI PCI platform driver [ 8.668279] ohci-platform: OHCI generic platform driver [ 8.670190] uhci_hcd: USB Universal Host Controller Interface driver [ 8.674140] driver u132_hcd [ 8.677228] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.679028] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.683398] usbcore: registered new interface driver cdc_acm [ 8.684877] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.688522] usbcore: registered new interface driver usblp [ 8.690467] usbcore: registered new interface driver cdc_wdm [ 8.692468] usbcore: registered new interface driver usbtmc [ 8.694981] usbcore: registered new interface driver uas [ 8.696761] usbcore: registered new interface driver usb-storage [ 8.698506] usbcore: registered new interface driver ums-alauda [ 8.700252] usbcore: registered new interface driver ums-cypress [ 8.702005] usbcore: registered new interface driver ums-datafab [ 8.703794] usbcore: registered new interface driver ums_eneub6250 [ 8.705616] usbcore: registered new interface driver ums-freecom [ 8.709274] usbcore: registered new interface driver ums-isd200 [ 8.711253] usbcore: registered new interface driver ums-jumpshot [ 8.713165] usbcore: registered new interface driver ums-karma [ 8.715432] usbcore: registered new interface driver ums-onetouch [ 8.718217] usbcore: registered new interface driver ums-realtek [ 8.720097] usbcore: registered new interface driver ums-sddr09 [ 8.722091] usbcore: registered new interface driver ums-sddr55 [ 8.723997] usbcore: registered new interface driver ums-usbat [ 8.726209] usbcore: registered new interface driver mdc800 [ 8.727913] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.730536] usbcore: registered new interface driver microtekX6 [ 8.732925] usbcore: registered new interface driver usbserial_generic [ 8.735288] usbserial: USB Serial support registered for generic [ 8.738132] usbcore: registered new interface driver aircable [ 8.742200] usbserial: USB Serial support registered for aircable [ 8.744290] usbcore: registered new interface driver ark3116 [ 8.746230] usbserial: USB Serial support registered for ark3116 [ 8.748207] usbcore: registered new interface driver belkin_sa [ 8.750050] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.752986] usbcore: registered new interface driver ch341 [ 8.754977] usbserial: USB Serial support registered for ch341-uart [ 8.757055] usbcore: registered new interface driver cp210x [ 8.758732] usbserial: USB Serial support registered for cp210x [ 8.760538] usbcore: registered new interface driver cyberjack [ 8.762552] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.765192] usbcore: registered new interface driver cypress_m8 [ 8.767244] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.769428] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.771803] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.774043] usbcore: registered new interface driver usb_debug [ 8.775849] usbserial: USB Serial support registered for debug [ 8.777713] usbserial: USB Serial support registered for xhci_dbc [ 8.779902] usbcore: registered new interface driver digi_acceleport [ 8.781889] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.784306] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.787113] usbcore: registered new interface driver io_edgeport [ 8.789042] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.791277] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.793633] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.795887] usbserial: USB Serial support registered for EPiC device [ 8.798194] usbcore: registered new interface driver io_ti [ 8.799836] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.802340] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.804810] usbcore: registered new interface driver empeg [ 8.806664] usbserial: USB Serial support registered for empeg [ 8.808527] usbcore: registered new interface driver f81232 [ 8.810467] usbserial: USB Serial support registered for f81232 [ 8.812390] usbcore: registered new interface driver f81534 [ 8.814411] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.816735] usbcore: registered new interface driver ftdi_sio [ 8.818528] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.820751] usbcore: registered new interface driver garmin_gps [ 8.824015] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.826333] usbcore: registered new interface driver ipaq [ 8.828114] usbserial: USB Serial support registered for PocketPC PDA [ 8.830224] usbcore: registered new interface driver ipw [ 8.831894] usbserial: USB Serial support registered for IPWireless converter [ 8.834383] usbcore: registered new interface driver ir_usb [ 8.836974] usbserial: USB Serial support registered for IR Dongle [ 8.838850] usbcore: registered new interface driver iuu_phoenix [ 8.840696] usbserial: USB Serial support registered for iuu_phoenix [ 8.842575] usbcore: registered new interface driver keyspan [ 8.844487] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.847106] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.849172] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.851663] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.853983] usbcore: registered new interface driver keyspan_pda [ 8.855796] usbserial: USB Serial support registered for Keyspan PDA [ 8.858184] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.860976] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.863691] usbcore: registered new interface driver kl5kusb105 [ 8.865503] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.868267] usbcore: registered new interface driver kobil_sct [ 8.870406] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.872824] usbcore: registered new interface driver mct_u232 [ 8.874622] usbserial: USB Serial support registered for MCT U232 [ 8.876706] usbcore: registered new interface driver metro_usb [ 8.878840] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.881441] usbcore: registered new interface driver mos7720 [ 8.883186] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.885463] usbcore: registered new interface driver mos7840 [ 8.887448] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.890650] usbcore: registered new interface driver mxuport [ 8.893481] usbserial: USB Serial support registered for MOXA UPort [ 8.896676] usbcore: registered new interface driver navman [ 8.898523] usbserial: USB Serial support registered for navman [ 8.900753] usbcore: registered new interface driver omninet [ 8.902616] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.905141] usbcore: registered new interface driver opticon [ 8.907129] usbserial: USB Serial support registered for opticon [ 8.909289] usbcore: registered new interface driver option [ 8.911084] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.913188] usbcore: registered new interface driver oti6858 [ 8.914980] usbserial: USB Serial support registered for oti6858 [ 8.917384] usbcore: registered new interface driver pl2303 [ 8.919159] usbserial: USB Serial support registered for pl2303 [ 8.920934] usbcore: registered new interface driver qcaux [ 8.922899] usbserial: USB Serial support registered for qcaux [ 8.925156] usbcore: registered new interface driver qcserial [ 8.927210] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.929463] usbcore: registered new interface driver quatech2 [ 8.931322] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.934154] usbcore: registered new interface driver safe_serial [ 8.936051] usbserial: USB Serial support registered for safe_serial [ 8.938612] usbcore: registered new interface driver sierra [ 8.940396] usbserial: USB Serial support registered for Sierra USB modem [ 8.942662] usbcore: registered new interface driver usb_serial_simple [ 8.944588] usbserial: USB Serial support registered for carelink [ 8.946524] usbserial: USB Serial support registered for zio [ 8.948279] usbserial: USB Serial support registered for funsoft [ 8.950081] usbserial: USB Serial support registered for flashloader [ 8.952252] usbserial: USB Serial support registered for google [ 8.954286] usbserial: USB Serial support registered for libtransistor [ 8.956349] usbserial: USB Serial support registered for vivopay [ 8.958255] usbserial: USB Serial support registered for moto_modem [ 8.960214] usbserial: USB Serial support registered for motorola_tetra [ 8.962660] usbserial: USB Serial support registered for novatel_gps [ 8.964775] usbserial: USB Serial support registered for hp4x [ 8.966600] usbserial: USB Serial support registered for suunto [ 8.968487] usbserial: USB Serial support registered for siemens_mpi [ 8.970615] usbcore: registered new interface driver spcp8x5 [ 8.972522] usbserial: USB Serial support registered for SPCP8x5 [ 8.974486] usbcore: registered new interface driver ssu100 [ 8.976185] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.978929] usbcore: registered new interface driver symbolserial [ 8.980774] usbserial: USB Serial support registered for symbol [ 8.982899] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.985031] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.987828] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.990197] usbcore: registered new interface driver upd78f0730 [ 8.992043] usbserial: USB Serial support registered for upd78f0730 [ 8.993938] usbcore: registered new interface driver visor [ 8.995862] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.998437] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.000322] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.002287] usbcore: registered new interface driver wishbone_serial [ 9.004458] usbserial: USB Serial support registered for wishbone_serial [ 9.006641] usbcore: registered new interface driver whiteheat [ 9.008690] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.011477] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.013793] usbcore: registered new interface driver xsens_mt [ 9.015567] usbserial: USB Serial support registered for xsens_mt [ 9.018201] usbcore: registered new interface driver adutux [ 9.020162] usbcore: registered new interface driver appledisplay [ 9.022347] usbcore: registered new interface driver cypress_cy7c63 [ 9.024364] usbcore: registered new interface driver cytherm [ 9.026139] usbcore: registered new interface driver emi26 - firmware loader [ 9.028424] usbcore: registered new interface driver emi62 - firmware loader [ 9.030279] ftdi_elan: driver ftdi-elan [ 9.031946] usbcore: registered new interface driver ftdi-elan [ 9.033825] usbcore: registered new interface driver idmouse [ 9.035724] usbcore: registered new interface driver iowarrior [ 9.037959] usbcore: registered new interface driver isight_firmware [ 9.040251] usbcore: registered new interface driver usblcd [ 9.042069] usbcore: registered new interface driver ldusb [ 9.043920] usbcore: registered new interface driver legousbtower [ 9.045906] usbcore: registered new interface driver usbtest [ 9.048161] usbcore: registered new interface driver usb_ehset_test [ 9.050075] usbcore: registered new interface driver trancevibrator [ 9.052008] usbcore: registered new interface driver uss720 [ 9.053451] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.055764] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.058417] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.060220] uss720: If you just want to connect to a printer, use usblp instead [ 9.062506] usbcore: registered new interface driver usbsevseg [ 9.064345] usbcore: registered new interface driver yurex [ 9.067332] usbcore: registered new interface driver chaoskey [ 9.069113] usbcore: registered new interface driver sisusb [ 9.071541] usbcore: registered new interface driver lvs [ 9.073414] usbcore: registered new interface driver cxacru [ 9.075275] usbcore: registered new interface driver speedtch [ 9.077291] usbcore: registered new interface driver ueagle-atm [ 9.078778] xusbatm: malformed module parameters [ 9.085502] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.088847] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.091961] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.095153] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.097468] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.099235] usb usb1: Product: Dummy host controller [ 9.100441] usb usb1: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.102156] usb usb1: SerialNumber: dummy_hcd.0 [ 9.107457] hub 1-0:1.0: USB hub found [ 9.108822] hub 1-0:1.0: 1 port detected [ 9.114623] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.117536] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.120563] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.123441] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.125692] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.127708] usb usb2: Product: Dummy host controller [ 9.129014] usb usb2: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.130638] usb usb2: SerialNumber: dummy_hcd.1 [ 9.134773] hub 2-0:1.0: USB hub found [ 9.135950] hub 2-0:1.0: 1 port detected [ 9.140869] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.142923] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.145787] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.148754] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.150876] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.152733] usb usb3: Product: Dummy host controller [ 9.154078] usb usb3: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.155786] usb usb3: SerialNumber: dummy_hcd.2 [ 9.160449] hub 3-0:1.0: USB hub found [ 9.161795] hub 3-0:1.0: 1 port detected [ 9.166716] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.168702] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.171609] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.174702] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.177290] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.179226] usb usb4: Product: Dummy host controller [ 9.180664] usb usb4: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.182419] usb usb4: SerialNumber: dummy_hcd.3 [ 9.186682] hub 4-0:1.0: USB hub found [ 9.188074] hub 4-0:1.0: 1 port detected [ 9.192904] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.194903] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.197870] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.200913] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.203145] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.205259] usb usb5: Product: Dummy host controller [ 9.207013] usb usb5: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.208997] usb usb5: SerialNumber: dummy_hcd.4 [ 9.213319] hub 5-0:1.0: USB hub found [ 9.214701] hub 5-0:1.0: 1 port detected [ 9.220404] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.222603] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.225614] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.228726] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.230918] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.232840] usb usb6: Product: Dummy host controller [ 9.234184] usb usb6: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.235934] usb usb6: SerialNumber: dummy_hcd.5 [ 9.240460] hub 6-0:1.0: USB hub found [ 9.241836] hub 6-0:1.0: 1 port detected [ 9.246901] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.248960] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.251780] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.254754] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.257431] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.259424] usb usb7: Product: Dummy host controller [ 9.260828] usb usb7: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.262716] usb usb7: SerialNumber: dummy_hcd.6 [ 9.267510] hub 7-0:1.0: USB hub found [ 9.268869] hub 7-0:1.0: 1 port detected [ 9.274618] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.276843] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.279741] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.282997] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.285369] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.287496] usb usb8: Product: Dummy host controller [ 9.288877] usb usb8: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.290720] usb usb8: SerialNumber: dummy_hcd.7 [ 9.295680] hub 8-0:1.0: USB hub found [ 9.297216] hub 8-0:1.0: 1 port detected [ 9.325178] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.330129] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.333023] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.335749] vhci_hcd: created sysfs vhci_hcd.0 [ 9.339328] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.341613] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.343575] usb usb9: Product: USB/IP Virtual Host Controller [ 9.345154] usb usb9: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.347304] usb usb9: SerialNumber: vhci_hcd.0 [ 9.351539] hub 9-0:1.0: USB hub found [ 9.353052] hub 9-0:1.0: 8 ports detected [ 9.363097] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.366746] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.369493] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.372838] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.375301] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.377569] usb usb10: Product: USB/IP Virtual Host Controller [ 9.379228] usb usb10: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.381159] usb usb10: SerialNumber: vhci_hcd.0 [ 9.385416] hub 10-0:1.0: USB hub found [ 9.386989] hub 10-0:1.0: 8 ports detected [ 9.397963] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.401305] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.404633] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.407471] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.409377] usb usb11: Product: USB/IP Virtual Host Controller [ 9.411002] usb usb11: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.412799] usb usb11: SerialNumber: vhci_hcd.1 [ 9.417143] hub 11-0:1.0: USB hub found [ 9.418489] hub 11-0:1.0: 8 ports detected [ 9.427741] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.430612] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.433180] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.436128] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.438465] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.440531] usb usb12: Product: USB/IP Virtual Host Controller [ 9.442230] usb usb12: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.444114] usb usb12: SerialNumber: vhci_hcd.1 [ 9.448765] hub 12-0:1.0: USB hub found [ 9.450132] hub 12-0:1.0: 8 ports detected [ 9.461040] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.463843] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.468664] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.470978] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.472968] usb usb13: Product: USB/IP Virtual Host Controller [ 9.474559] usb usb13: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.476434] usb usb13: SerialNumber: vhci_hcd.2 [ 9.480681] hub 13-0:1.0: USB hub found [ 9.482085] hub 13-0:1.0: 8 ports detected [ 9.491056] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.493669] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.498273] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.501367] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.503707] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.505620] usb usb14: Product: USB/IP Virtual Host Controller [ 9.507538] usb usb14: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.509423] usb usb14: SerialNumber: vhci_hcd.2 [ 9.513582] hub 14-0:1.0: USB hub found [ 9.514896] hub 14-0:1.0: 8 ports detected [ 9.525629] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.529366] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.532846] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.535106] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.537310] usb usb15: Product: USB/IP Virtual Host Controller [ 9.538830] usb usb15: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.540528] usb usb15: SerialNumber: vhci_hcd.3 [ 9.544697] hub 15-0:1.0: USB hub found [ 9.546005] hub 15-0:1.0: 8 ports detected [ 9.554956] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.558603] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.561155] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.564168] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.568403] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.570394] usb usb16: Product: USB/IP Virtual Host Controller [ 9.571985] usb usb16: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.573720] usb usb16: SerialNumber: vhci_hcd.3 [ 9.577914] hub 16-0:1.0: USB hub found [ 9.579354] hub 16-0:1.0: 8 ports detected [ 9.589918] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.592729] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.596090] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.599442] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.601327] usb usb17: Product: USB/IP Virtual Host Controller [ 9.602972] usb usb17: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.604658] usb usb17: SerialNumber: vhci_hcd.4 [ 9.609135] hub 17-0:1.0: USB hub found [ 9.610583] hub 17-0:1.0: 8 ports detected [ 9.619942] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.622655] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.625284] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.629698] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.631941] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.633957] usb usb18: Product: USB/IP Virtual Host Controller [ 9.635370] usb usb18: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.637578] usb usb18: SerialNumber: vhci_hcd.4 [ 9.642893] hub 18-0:1.0: USB hub found [ 9.644269] hub 18-0:1.0: 8 ports detected [ 9.654906] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.658505] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.661839] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.664097] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.666103] usb usb19: Product: USB/IP Virtual Host Controller [ 9.667760] usb usb19: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.669501] usb usb19: SerialNumber: vhci_hcd.5 [ 9.673597] hub 19-0:1.0: USB hub found [ 9.674980] hub 19-0:1.0: 8 ports detected [ 9.684086] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.686822] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.689398] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.692473] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.694695] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.698359] usb usb20: Product: USB/IP Virtual Host Controller [ 9.700002] usb usb20: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.701821] usb usb20: SerialNumber: vhci_hcd.5 [ 9.706031] hub 20-0:1.0: USB hub found [ 9.707454] hub 20-0:1.0: 8 ports detected [ 9.718807] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.721489] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.724794] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.727878] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.729743] usb usb21: Product: USB/IP Virtual Host Controller [ 9.731243] usb usb21: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.732917] usb usb21: SerialNumber: vhci_hcd.6 [ 9.737135] hub 21-0:1.0: USB hub found [ 9.738510] hub 21-0:1.0: 8 ports detected [ 9.747849] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.750355] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.752826] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.755831] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.759581] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.761596] usb usb22: Product: USB/IP Virtual Host Controller [ 9.763129] usb usb22: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.764929] usb usb22: SerialNumber: vhci_hcd.6 [ 9.769333] hub 22-0:1.0: USB hub found [ 9.770613] hub 22-0:1.0: 8 ports detected [ 9.781813] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.784986] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.788968] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.791335] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.793212] usb usb23: Product: USB/IP Virtual Host Controller [ 9.794774] usb usb23: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.796827] usb usb23: SerialNumber: vhci_hcd.7 [ 9.801085] hub 23-0:1.0: USB hub found [ 9.802481] hub 23-0:1.0: 8 ports detected [ 9.811698] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.814374] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.818479] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.821448] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.823596] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.825525] usb usb24: Product: USB/IP Virtual Host Controller [ 9.827214] usb usb24: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.828945] usb usb24: SerialNumber: vhci_hcd.7 [ 9.833049] hub 24-0:1.0: USB hub found [ 9.834223] hub 24-0:1.0: 8 ports detected [ 9.844892] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.848460] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.851936] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.854459] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.856508] usb usb25: Product: USB/IP Virtual Host Controller [ 9.858122] usb usb25: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.859938] usb usb25: SerialNumber: vhci_hcd.8 [ 9.864329] hub 25-0:1.0: USB hub found [ 9.865746] hub 25-0:1.0: 8 ports detected [ 9.876046] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.878713] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.878952] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.881669] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.882916] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.885659] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.889864] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.890676] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.892513] sd 0:0:1:0: [sda] Write Protect is off [ 9.893286] usb usb26: Product: USB/IP Virtual Host Controller [ 9.896037] usb usb26: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd