[info] Using makefile-style concurrent boot in runlevel 2. [ 49.516217][ T26] audit: type=1800 audit(1580157617.769:21): pid=7953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 49.572322][ T26] audit: type=1800 audit(1580157617.779:22): pid=7953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2020/01/27 20:40:28 fuzzer started 2020/01/27 20:40:30 dialing manager at 10.128.0.105:43309 2020/01/27 20:40:30 syscalls: 2893 2020/01/27 20:40:30 code coverage: enabled 2020/01/27 20:40:30 comparison tracing: enabled 2020/01/27 20:40:30 extra coverage: enabled 2020/01/27 20:40:30 setuid sandbox: enabled 2020/01/27 20:40:30 namespace sandbox: enabled 2020/01/27 20:40:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/27 20:40:30 fault injection: enabled 2020/01/27 20:40:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/27 20:40:30 net packet injection: enabled 2020/01/27 20:40:30 net device setup: enabled 2020/01/27 20:40:30 concurrency sanitizer: enabled 2020/01/27 20:40:30 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.582068][ T8117] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/27 20:40:41 adding functions to KCSAN blacklist: 'batadv_tt_local_add' '__mark_inode_dirty' 'mod_timer' 'wbt_done' 'fasync_remove_entry' 'tick_sched_do_timer' 'wbt_issue' 'tomoyo_supervisor' 'generic_permission' 'xas_find_marked' 'blk_mq_run_hw_queue' 'ktime_get_seconds' 'tomoyo_check_acl' 'evict' 'generic_file_read_iter' 'blk_mq_dispatch_rq_list' 'blk_mq_get_request' 'do_dentry_open' 'generic_fillattr' 'lru_add_drain_all' 'bio_endio' 'ext4_free_inode' 'ep_poll' 'tick_do_update_jiffies64' 'sbitmap_queue_clear' 'j1939_xtp_rx_dat_one' 'do_exit' 'audit_log_start' 'ext4_mark_iloc_dirty' 'other_inode_match' 'pid_update_inode' 'do_nanosleep' 'generic_write_end' 'process_srcu' 'dd_has_work' 'do_signal_stop' 'poll_schedule_timeout' 'find_next_bit' 'rcu_gp_fqs_check_wake' 'ext4_free_inodes_count' 'sit_tunnel_xmit' 'ktime_get_real_seconds' 'ext4_has_free_clusters' '__snd_rawmidi_transmit_ack' 'tick_nohz_idle_stop_tick' 'file_update_time' 'copy_process' 'virtqueue_enable_cb_delayed' '__hrtimer_run_queues' 'kauditd_thread' 'vm_area_dup' 'ext4_nonda_switch' 'echo_char' 'do_syslog' 'run_timer_softirq' 'n_tty_receive_buf_common' 'pcpu_alloc' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' '__dentry_kill' 'timer_clear_idle' 'find_get_pages_range_tag' 'alloc_pid' '__add_to_page_cache_locked' 'bio_chain' 'add_timer' 'xas_clear_mark' '__filemap_fdatawrite_range' 'atime_needs_update' 'ext4_writepages' '__ext4_new_inode' 'skb_dequeue' 'install_new_memslots' 'iomap_dio_bio_actor' 20:44:34 executing program 0: 20:44:35 executing program 1: [ 306.884914][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 307.007885][ T8121] chnl_net:caif_netlink_parms(): no params data found [ 307.074299][ T8121] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.081463][ T8121] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.090076][ T8121] device bridge_slave_0 entered promiscuous mode [ 307.097830][ T8121] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.105021][ T8121] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.113738][ T8121] device bridge_slave_1 entered promiscuous mode [ 307.132564][ T8121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.158709][ T8121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.179309][ T8124] IPVS: ftp: loaded support on port[0] = 21 [ 307.192867][ T8121] team0: Port device team_slave_0 added [ 307.211834][ T8121] team0: Port device team_slave_1 added 20:44:35 executing program 2: [ 307.238519][ T8121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.245525][ T8121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.306471][ T8121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.332922][ T8121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.339970][ T8121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.366047][ T8121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.438838][ T8121] device hsr_slave_0 entered promiscuous mode [ 307.507090][ T8121] device hsr_slave_1 entered promiscuous mode 20:44:35 executing program 3: [ 307.623647][ T8126] IPVS: ftp: loaded support on port[0] = 21 [ 307.719205][ T8124] chnl_net:caif_netlink_parms(): no params data found [ 307.812150][ T8124] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.819422][ T8124] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.828556][ T8124] device bridge_slave_0 entered promiscuous mode [ 307.850834][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 307.864870][ T8124] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.886279][ T8124] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.895211][ T8124] device bridge_slave_1 entered promiscuous mode 20:44:36 executing program 4: [ 307.930122][ T8126] chnl_net:caif_netlink_parms(): no params data found [ 307.954699][ T8124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.979918][ T8124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.006564][ T8121] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 308.080073][ T8121] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 308.159870][ T8121] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 308.225960][ T8133] IPVS: ftp: loaded support on port[0] = 21 [ 308.242277][ T8124] team0: Port device team_slave_0 added [ 308.258131][ T8124] team0: Port device team_slave_1 added 20:44:36 executing program 5: [ 308.275963][ T8121] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 308.369698][ T8124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.377065][ T8124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.405433][ T8124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.422711][ T8126] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.430726][ T8126] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.438835][ T8126] device bridge_slave_0 entered promiscuous mode [ 308.447869][ T8126] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.455083][ T8126] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.463333][ T8126] device bridge_slave_1 entered promiscuous mode [ 308.471562][ T8124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.478765][ T8124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.504858][ T8124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.538438][ T8126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.551350][ T8126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.658891][ T8124] device hsr_slave_0 entered promiscuous mode [ 308.717885][ T8124] device hsr_slave_1 entered promiscuous mode [ 308.756550][ T8124] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.781536][ T8135] IPVS: ftp: loaded support on port[0] = 21 [ 308.813094][ T8126] team0: Port device team_slave_0 added [ 308.822677][ T8126] team0: Port device team_slave_1 added [ 308.874945][ T8126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.882223][ T8126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.908549][ T8126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.920307][ T8126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.927683][ T8126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.953909][ T8126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.039328][ T8126] device hsr_slave_0 entered promiscuous mode [ 309.076871][ T8126] device hsr_slave_1 entered promiscuous mode [ 309.117590][ T8126] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.161315][ T8121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.168737][ T8129] chnl_net:caif_netlink_parms(): no params data found [ 309.190334][ T8124] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 309.248767][ T8124] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 309.310867][ T8124] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 309.361888][ T8124] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 309.431992][ T8121] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.457344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.465538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.517107][ T8133] chnl_net:caif_netlink_parms(): no params data found [ 309.530715][ T8129] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.537930][ T8129] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.546001][ T8129] device bridge_slave_0 entered promiscuous mode [ 309.555608][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.564575][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.575577][ T2412] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.582833][ T2412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.591052][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.599909][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.608424][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.615929][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.623875][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.632963][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.662250][ T8129] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.669927][ T8129] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.678327][ T8129] device bridge_slave_1 entered promiscuous mode [ 309.743400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.753242][ T8126] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 309.793084][ T8126] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 309.890032][ T8129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.901082][ T8135] chnl_net:caif_netlink_parms(): no params data found [ 309.932153][ T8126] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 309.989755][ T8129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.000005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.009258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.018404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.027246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.036674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.045117][ T8133] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.052492][ T8133] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.060457][ T8133] device bridge_slave_0 entered promiscuous mode [ 310.069525][ T8133] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.078372][ T8133] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.086312][ T8133] device bridge_slave_1 entered promiscuous mode [ 310.105214][ T8135] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.112431][ T8135] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.121128][ T8135] device bridge_slave_0 entered promiscuous mode [ 310.128730][ T8126] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 310.201330][ T8135] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.208868][ T8135] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.217965][ T8135] device bridge_slave_1 entered promiscuous mode [ 310.224972][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.233972][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.242532][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.251292][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.264481][ T8129] team0: Port device team_slave_0 added [ 310.274377][ T8129] team0: Port device team_slave_1 added [ 310.285488][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.307730][ T8135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.320893][ T8135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.336342][ T8133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.372103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.382479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.394241][ T8133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.419267][ T8129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.426261][ T8129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.452438][ T8129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.465778][ T8124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.478929][ T8133] team0: Port device team_slave_0 added [ 310.486680][ T8135] team0: Port device team_slave_0 added [ 310.493597][ T8135] team0: Port device team_slave_1 added [ 310.499748][ T8129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.506984][ T8129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.533073][ T8129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.549260][ T8121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.560014][ T8133] team0: Port device team_slave_1 added [ 310.590944][ T8135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.598098][ T8135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.625817][ T8135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.653182][ T8133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.660260][ T8133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.686931][ T8133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.698441][ T8135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.705413][ T8135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.731917][ T8135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.744749][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.754869][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.828965][ T8129] device hsr_slave_0 entered promiscuous mode [ 310.879860][ T8129] device hsr_slave_1 entered promiscuous mode [ 310.916646][ T8129] debugfs: Directory 'hsr0' with parent '/' already present! [ 310.926229][ T8124] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.934367][ T8133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.941836][ T8133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.968105][ T8133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.049101][ T8133] device hsr_slave_0 entered promiscuous mode [ 311.097087][ T8133] device hsr_slave_1 entered promiscuous mode [ 311.136552][ T8133] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.158151][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.167164][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.175681][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.182804][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.190791][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.199817][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.208488][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.215672][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.229303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.280820][ T8135] device hsr_slave_0 entered promiscuous mode [ 311.336854][ T8135] device hsr_slave_1 entered promiscuous mode [ 311.376569][ T8135] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.400185][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.409793][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.444480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.453732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.488787][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.497893][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.507081][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.515751][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.524870][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.533338][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.542219][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.550905][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.559108][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.574284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.583384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.593317][ T8121] device veth0_vlan entered promiscuous mode [ 311.610025][ T8126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.624692][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.634201][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.660338][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.671696][ T8126] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.681879][ T8121] device veth1_vlan entered promiscuous mode [ 311.700018][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.708234][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.716453][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.724251][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.742621][ T8124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.764348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.771964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.797446][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.806377][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.815258][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.822460][ T3091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.830554][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.839401][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.848008][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.855069][ T3091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.863082][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.873187][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.899404][ T8129] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 311.938653][ T8135] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 311.981100][ T8135] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 312.028643][ T8135] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 312.060664][ T8135] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 312.108259][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.117824][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.126714][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.136184][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.145030][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.163451][ T8129] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 312.201878][ T8129] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 312.259887][ T8121] device veth0_macvtap entered promiscuous mode [ 312.277641][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.285987][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.295046][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.304036][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.312797][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.321556][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.329938][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.338579][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.347679][ T8133] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 312.398537][ T8129] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 312.439875][ T8126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.451611][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.459790][ T8133] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 312.519912][ T8121] device veth1_macvtap entered promiscuous mode [ 312.531677][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.543046][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.567779][ T8133] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 312.609712][ T8133] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 312.664342][ T8121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.675655][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.683653][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.691340][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.699999][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.709203][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.718138][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.728355][ T8124] device veth0_vlan entered promiscuous mode [ 312.746766][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.754714][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.765454][ T8124] device veth1_vlan entered promiscuous mode [ 312.777224][ T8126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.791671][ T8121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.803087][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.811647][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.820614][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.879762][ T8135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.889382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.898076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.909461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.932404][ T8126] device veth0_vlan entered promiscuous mode [ 312.955321][ T8129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.967317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.975825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.989842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.997979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.009647][ T8124] device veth0_macvtap entered promiscuous mode 20:44:41 executing program 0: [ 313.042034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.051366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.067534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.075549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.084290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.092878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.103517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.118703][ T8124] device veth1_macvtap entered promiscuous mode [ 313.148181][ T8126] device veth1_vlan entered promiscuous mode [ 313.156934][ T8135] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.166049][ T8129] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.185014][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:44:41 executing program 0: [ 313.196312][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.212895][ T8124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.223696][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.238558][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:44:41 executing program 0: [ 313.264192][ T8124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.288353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.300918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.309290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.321684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.331011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.343746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.352873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 20:44:41 executing program 0: [ 313.365448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.374327][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.381436][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.392981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.402166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.410955][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.418207][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.426188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.434993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.443505][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.450588][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 20:44:41 executing program 0: [ 313.520593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.528781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.537128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.545887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:44:41 executing program 0: [ 313.564216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.573442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.585338][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.592421][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.604088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.613357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.626186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.635290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.650297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.659682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:44:41 executing program 0: [ 313.671140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.681101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.693266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.702605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.714278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.725315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.737209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.745584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.759314][ T8126] device veth0_macvtap entered promiscuous mode [ 313.783586][ T8129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.798084][ T8129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.825959][ T8133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.841372][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.853321][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.862209][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.874268][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.883568][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.895393][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.904151][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.913132][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:44:42 executing program 1: [ 313.921738][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.932250][ T8126] device veth1_macvtap entered promiscuous mode [ 313.941870][ T8135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.957440][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.966132][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.996357][ T8129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.014632][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.022938][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.044788][ T8135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.061424][ T8133] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.069706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.093302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.101176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.109392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.133385][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.144375][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.155278][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.165752][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.177285][ T8126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.199050][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.208393][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.216848][ T2412] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.223898][ T2412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.232047][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.241049][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.249700][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.256790][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.264578][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.273754][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.282931][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.291967][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.303824][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.315855][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.325813][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.337078][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.348415][ T8126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.361735][ T8129] device veth0_vlan entered promiscuous mode [ 314.373655][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.382181][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.391486][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.400352][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.409803][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.418520][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.444785][ T8129] device veth1_vlan entered promiscuous mode [ 314.452693][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.461539][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.472163][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.481824][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.490830][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.500337][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.534153][ T8133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.552759][ T8133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.571586][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.581066][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.593483][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:44:42 executing program 2: [ 314.602773][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.615621][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.624610][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.636724][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.655378][ T8129] device veth0_macvtap entered promiscuous mode [ 314.682265][ T8133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.690484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.702294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.722072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.730014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.747831][ T8129] device veth1_macvtap entered promiscuous mode [ 314.785950][ T8135] device veth0_vlan entered promiscuous mode [ 314.793210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.801423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.809614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.818308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.827209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.835510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.844965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.853058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.862928][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.874088][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.885776][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.899733][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.909986][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.923005][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.934561][ T8129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.952422][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.961251][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.971375][ T8135] device veth1_vlan entered promiscuous mode [ 314.985000][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.997569][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.007836][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.018281][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.028670][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.039253][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.050540][ T8129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.068950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.077624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.086046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.095516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.122908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.132943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.154069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.164843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.173636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.183052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.192555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.200838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.214930][ T8133] device veth0_vlan entered promiscuous mode 20:44:43 executing program 3: [ 315.253332][ T8135] device veth0_macvtap entered promiscuous mode [ 315.280554][ T8133] device veth1_vlan entered promiscuous mode [ 315.308969][ T8135] device veth1_macvtap entered promiscuous mode [ 315.335170][ T8133] device veth0_macvtap entered promiscuous mode [ 315.364394][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.379436][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.389389][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.400855][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.411113][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.422264][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.432393][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.442827][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.454318][ T8135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.461988][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.470538][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.479495][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.487855][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.496367][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.505198][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.514057][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.523244][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.532713][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.543596][ T8133] device veth1_macvtap entered promiscuous mode [ 315.553545][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.564678][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.574857][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.585750][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.595633][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.606142][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.616210][ T8135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.626887][ T8135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.638975][ T8135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.663825][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.674411][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.685703][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.696904][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.707322][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.718286][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.728225][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.738777][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.749240][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.759717][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.771036][ T8133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.779574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.788546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.797831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.806973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.833177][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.843931][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.854761][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.865592][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.875470][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.886075][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.896073][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.906554][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.916513][ T8133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.927089][ T8133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.939238][ T8133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.950902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.962373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:44:44 executing program 4: 20:44:44 executing program 0: 20:44:44 executing program 1: 20:44:44 executing program 2: 20:44:44 executing program 3: 20:44:44 executing program 5: 20:44:44 executing program 0: 20:44:44 executing program 3: 20:44:44 executing program 2: 20:44:44 executing program 1: 20:44:44 executing program 4: 20:44:44 executing program 5: 20:44:44 executing program 3: 20:44:44 executing program 2: 20:44:45 executing program 0: 20:44:45 executing program 1: 20:44:45 executing program 4: 20:44:45 executing program 5: 20:44:45 executing program 2: 20:44:45 executing program 0: 20:44:45 executing program 1: 20:44:45 executing program 3: 20:44:45 executing program 4: 20:44:45 executing program 5: 20:44:45 executing program 0: 20:44:45 executing program 1: 20:44:45 executing program 3: 20:44:45 executing program 4: 20:44:45 executing program 5: 20:44:45 executing program 2: 20:44:45 executing program 0: 20:44:45 executing program 3: 20:44:45 executing program 5: 20:44:45 executing program 1: 20:44:45 executing program 4: 20:44:45 executing program 2: 20:44:45 executing program 0: 20:44:46 executing program 1: 20:44:46 executing program 5: 20:44:46 executing program 3: 20:44:46 executing program 4: 20:44:46 executing program 2: 20:44:46 executing program 0: 20:44:46 executing program 3: 20:44:46 executing program 2: 20:44:46 executing program 4: 20:44:46 executing program 1: 20:44:46 executing program 5: 20:44:46 executing program 3: 20:44:46 executing program 0: 20:44:46 executing program 4: 20:44:46 executing program 5: 20:44:46 executing program 2: 20:44:46 executing program 1: 20:44:46 executing program 3: 20:44:46 executing program 2: 20:44:46 executing program 0: 20:44:47 executing program 4: 20:44:47 executing program 5: 20:44:47 executing program 1: 20:44:47 executing program 3: 20:44:47 executing program 2: 20:44:47 executing program 4: 20:44:47 executing program 0: 20:44:47 executing program 1: 20:44:47 executing program 5: 20:44:47 executing program 3: 20:44:47 executing program 2: 20:44:47 executing program 0: 20:44:47 executing program 4: 20:44:47 executing program 1: 20:44:47 executing program 3: 20:44:47 executing program 5: 20:44:47 executing program 0: 20:44:47 executing program 4: 20:44:47 executing program 1: 20:44:47 executing program 3: 20:44:47 executing program 2: 20:44:48 executing program 5: 20:44:48 executing program 4: 20:44:48 executing program 1: 20:44:48 executing program 0: 20:44:48 executing program 2: 20:44:48 executing program 3: 20:44:48 executing program 5: 20:44:48 executing program 4: 20:44:48 executing program 2: 20:44:48 executing program 0: 20:44:48 executing program 1: 20:44:48 executing program 3: 20:44:48 executing program 4: 20:44:48 executing program 5: 20:44:48 executing program 1: 20:44:48 executing program 0: 20:44:48 executing program 2: 20:44:48 executing program 4: 20:44:48 executing program 0: 20:44:48 executing program 3: 20:44:48 executing program 1: 20:44:49 executing program 2: 20:44:49 executing program 5: 20:44:49 executing program 4: 20:44:49 executing program 3: 20:44:49 executing program 0: 20:44:49 executing program 2: 20:44:49 executing program 1: 20:44:49 executing program 5: 20:44:49 executing program 4: 20:44:49 executing program 3: 20:44:49 executing program 0: 20:44:49 executing program 2: 20:44:49 executing program 1: 20:44:49 executing program 4: 20:44:49 executing program 5: 20:44:49 executing program 0: 20:44:49 executing program 3: 20:44:49 executing program 2: 20:44:49 executing program 1: 20:44:49 executing program 4: 20:44:50 executing program 5: 20:44:50 executing program 2: 20:44:50 executing program 3: 20:44:50 executing program 1: 20:44:50 executing program 0: 20:44:50 executing program 4: 20:44:50 executing program 5: 20:44:50 executing program 2: 20:44:50 executing program 1: 20:44:50 executing program 3: 20:44:50 executing program 0: 20:44:50 executing program 4: 20:44:50 executing program 2: 20:44:50 executing program 5: 20:44:50 executing program 1: 20:44:50 executing program 3: 20:44:50 executing program 0: 20:44:50 executing program 4: 20:44:50 executing program 2: 20:44:50 executing program 5: 20:44:51 executing program 1: 20:44:51 executing program 0: 20:44:51 executing program 4: 20:44:51 executing program 3: 20:44:51 executing program 2: 20:44:51 executing program 1: 20:44:51 executing program 5: 20:44:51 executing program 4: 20:44:51 executing program 2: 20:44:51 executing program 3: 20:44:51 executing program 0: 20:44:51 executing program 1: 20:44:51 executing program 3: 20:44:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538df227095786f6dfb8ec53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63c1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b8020000000000001a334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767942b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756451aeff3ed2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146059b4cb43005af61232a6ab1d89f1745b04e0210f986468cf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1c) 20:44:51 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x4, 0x0, 0x0, 0xc30, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:44:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}], 0x2}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={&(0x7f0000009ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x6, [@const={0xe}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c7"}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000009f40)=""/4096, 0x3a, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:44:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x2}}, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000140)=r5) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000100)={0xdbc8, 0xff, {0xffffffffffffffff}, {r6}, 0x65, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) [ 323.741720][ C1] hrtimer: interrupt took 33971 ns [ 323.784210][ T8501] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:44:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}], 0x2}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={&(0x7f0000009ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x19, 0x19, 0x6, [@const={0xe}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c7"}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000009f40)=""/4096, 0x3a, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:44:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0xbb8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0xf, 0x40840, 0x8, 0x4}, 0x22) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r4, 0xd) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000140)=r5) socket$kcm(0x2b, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f000001a3c0)={&(0x7f000001a180)=@can, 0x80, &(0x7f000001a280)=[{&(0x7f000001a200)}, {0x0}], 0x2, &(0x7f000001a2c0)=""/200, 0xc8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:44:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f0000002740)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) [ 324.933285][ T8553] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 20:44:55 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 20:44:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b698"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 20:44:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfa39, 0x9e}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) close(r3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x1f, 0x8, 0x5, 0x0, 0x88f, 0x10, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x6000, 0x8, 0xffffff00, 0x3, 0x8, 0x1, 0x7fff}, r2, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020203000001000000810040fb12000300040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:44:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000009e80)={0x0, 0x0, &(0x7f0000009dc0)=[{&(0x7f0000008a80)=""/74, 0x4a}, {0x0}, {&(0x7f0000008c00)=""/139, 0x8b}], 0x3}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfa39, 0x9e}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) close(r3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x1f, 0x8, 0x5, 0x0, 0x88f, 0x10, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x6000, 0x8, 0xffffff00, 0x3, 0x8, 0x1, 0x7fff}, r2, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020203000001000000810040fb12000300040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:44:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 20:44:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfa39, 0x9e}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) close(r3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x1f, 0x8, 0x5, 0x0, 0x88f, 0x10, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x6000, 0x8, 0xffffff00, 0x3, 0x8, 0x1, 0x7fff}, r2, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020203000001000000810040fb12000300040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 20:44:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 20:44:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:44:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x70, 0x4, 0x3, 0x4, 0x7, 0x0, 0x7fff, 0x2000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac52695d5cac66f3, @perf_config_ext={0x0, 0x9}, 0x4042, 0xfffffffffffffff7, 0x6, 0x4, 0x2, 0x7, 0x6}, r0, 0x9, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x4, 0x2, 0x1f, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000640)={r5}) recvmsg$kcm(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000680)=""/215, 0xd7}, {&(0x7f0000000780)=""/209, 0xd1}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/21, 0x15}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x8, &(0x7f0000003940)=""/172, 0xac}, 0x10100) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000030000504d25a80648c63940d0224fc6010000000", 0x18}], 0x1}, 0x0) r7 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r7, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 20:44:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) [ 327.575223][ T8613] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 20:44:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) [ 327.619513][ T8613] device 0 entered promiscuous mode 20:44:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:44:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfa39, 0x9e}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) close(r3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x1f, 0x8, 0x5, 0x0, 0x88f, 0x10, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000180), 0x7}, 0x6000, 0x8, 0xffffff00, 0x3, 0x8, 0x1, 0x7fff}, r2, 0x2, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008102e00f80ecdb4cb9020203000001000000810040fb12000300040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 327.678445][ T8618] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:44:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 327.746791][ T8622] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 327.799910][ T8622] device 0 entered promiscuous mode 20:44:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 327.832598][ T8613] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 327.891918][ T8618] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 20:44:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) [ 327.958946][ T8613] device 1 entered promiscuous mode 20:44:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160400120001ac0f00000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0xd0, 0x81, 0x5, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x20, 0x1}, 0x3c) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x22, &(0x7f0000000040)=r1, 0xbc) recvmsg$kcm(r1, &(0x7f0000004680)={&(0x7f00000042c0)=@xdp, 0x80, &(0x7f00000045c0), 0x0, &(0x7f0000004600)=""/121, 0x79}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000046c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40286608, 0x2000006c) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x2, &(0x7f0000000440)=ANY=[@ANYRESOCT], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 20:44:56 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) r1 = gettid() sendmsg(r0, &(0x7f0000003ac0)={&(0x7f00000002c0)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000100)="f6098a428f0f9a9a5fecd8e809e1156eecde6f64526e8b2f8c56ada71041bf21333167faba1f57", 0x27}, {&(0x7f00000006c0)}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="0814ef28f032937f793bac76e58fad12b156c2c2a440b3c52dd82067330ac67a126be9d84420dc807da9e44a48520320259bc4af37aad2345000f033a0e086dd78df0bcc01e2cf7c43101cd73afc9d2cc0e9e3c57a564b70c1ffc8986c959fb83f5ea09a0e862ca5b7b16a0028b68655fc8bdbefdac02f71f108cda3eade1aa92bfe03416f051971e02aa083bd1e88c45d035878225d3b2d2a18e00a1cdbd458ba55a3bd1485b36bf99cb0310785d09bde38b5b9bc2dba9af97fbf9827eb0262226516daf8c23434f51bf353d09311ac22", 0xd1}], 0x4, &(0x7f0000001880)=[{0x40, 0x104, 0x9d3e, "b26357074cbb9fdcd614e72d9d6bb7e69a68c3332ce406fba79e7a0c5f63c62b26b449d2b7603b21ebf6"}, {0x20, 0x118, 0x0, "aeb701da20178b37c3f971"}, {0xa8, 0x1, 0x0, "7283ac55c896bedbc8429b83d131b53211a282846750b330f3a4c23b789e01a613f94cd7feb2c235355adb41eb15ea545ef1efb4cdefd05e64767d2975e20703bced93580a3498d6b5716d12eda3bb8dfc784d86b7afd8258024630aa4ae18b6ce4285159cfee5d76efe907d0d097618345ca30fa15ad8224006351129205374e25149fe37b708a8329f44fe5efa245725ef"}, {0x50, 0xfe90ff909168cd75, 0x37, "5e816dc354ec45a256b40a107af02c39154fd4aca5932032563cc56f74a0d3db75465e41e592395a98d8d2592c0e4b9f2ad388a53ab551aff32124"}, {0x1010, 0x88, 0x1c1, "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"}, {0x1010, 0x1, 0x8, "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"}, {0x58, 0x108, 0x5, "f82787b173e64e9d0d55dec71c27024f846264dc5bf1597f43db04d0b5c5e4c30ccaee66385fd9137c4dd7f297827316ac25f1798d5303be19f23eb99cb7c32b3d04e21f"}], 0x21d0}, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r4, 0xd) r5 = gettid() perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000003b00)={0x1, 0x70, 0x3f, 0x40, 0x2, 0x2, 0x0, 0x1, 0xa5400, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000006c0), 0x11}, 0x800, 0x2, 0xdca0, 0x0, 0x1f, 0x2, 0x7}, r5, 0xb, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x6, 0x0, 0x81, 0x9, 0x0, 0x0, 0x9ac06, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x2}, 0x10000, 0x0, 0x80000000, 0x2, 0x5, 0x3f, 0xb}) 20:44:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8903, 0x717000) [ 328.112249][ T8646] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 328.142980][ T8646] device 1 entered promiscuous mode 20:44:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x70, 0x4, 0x3, 0x4, 0x7, 0x0, 0x7fff, 0x2000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac52695d5cac66f3, @perf_config_ext={0x0, 0x9}, 0x4042, 0xfffffffffffffff7, 0x6, 0x4, 0x2, 0x7, 0x6}, r0, 0x9, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003000050ad22780648c6394fb0107fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r3 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x4, 0x2, 0x1f, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890b, &(0x7f0000000640)={r5}) recvmsg$kcm(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000680)=""/215, 0xd7}, {&(0x7f0000000780)=""/209, 0xd1}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/21, 0x15}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x8, &(0x7f0000003940)=""/172, 0xac}, 0x10100) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000030000504d25a80648c63940d0224fc6010000000", 0x18}], 0x1}, 0x0) r7 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r7, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r7, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) 20:44:56 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) [ 328.177095][ T8649] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.251219][ T8656] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 20:44:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) [ 328.354834][ T8663] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 328.374247][ T8663] device 2 entered promiscuous mode 20:44:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30800", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:44:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)='m', 0x1}], 0x1}, 0xfc) socket$kcm(0x10, 0x0, 0x0) [ 328.401654][ T8666] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.468592][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 328.468614][ T26] audit: type=1804 audit(1580157896.729:31): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/34/memory.events" dev="sda1" ino=16618 res=1 [ 328.628349][ T26] audit: type=1804 audit(1580157896.869:32): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/34/memory.events" dev="sda1" ino=16618 res=1 20:44:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0xbb8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0xf, 0x40840, 0x8, 0x4}, 0x22) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r4, 0xd) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000140)=r5) socket$kcm(0x2b, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3c4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, &(0x7f000001a3c0)={&(0x7f000001a180)=@can, 0x80, &(0x7f000001a280)=[{&(0x7f000001a200)}, {0x0}], 0x2, &(0x7f000001a2c0)=""/200, 0xc8}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:44:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 328.735159][ T26] audit: type=1804 audit(1580157896.969:33): pid=8677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/34/memory.events" dev="sda1" ino=16618 res=1 20:44:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30800", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:44:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) [ 328.831205][ T26] audit: type=1804 audit(1580157897.039:34): pid=8683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/34/memory.events" dev="sda1" ino=16618 res=1 [ 329.017047][ T8653] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 20:44:57 executing program 0: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:44:57 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:44:57 executing program 3: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:44:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30800", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 20:44:57 executing program 4: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:44:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30800", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 329.424615][ T26] audit: type=1804 audit(1580157897.679:35): pid=8708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir145310524/syzkaller.hlGRrK/36/memory.events" dev="sda1" ino=16607 res=1 [ 329.476943][ T26] audit: type=1804 audit(1580157897.729:36): pid=8709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/35/memory.events" dev="sda1" ino=16616 res=1 20:44:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x400, 0x7cfae6b8a3d6d14b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7394b82261331ed4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x7, 0x20, 0x5, 0x1, 0x6}) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000640)={0x0, &(0x7f0000000600)}) openat$cgroup_ro(r1, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x4404000c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000980)="a940c88504321a22331ff3e61abf6bb6554f89e286d2bcb5288a6041ddeb449dac2249d54060d3ac6099243838cb316e1354d75b3f1848870d1eaca3ce49fa8d5a0d684891f6b2c5e7d23327cc915f28f725b1a806cda6a77949e8c8c5baa8633eb49577f1a1a02789659ae0d1b48c6cd460c9014c67713ff5dd30e5e71e405d0c411eae3664848e38538dcdea85d98465b8fa4b1398f7d44e5f5a5110b67d1c19405d5fba1b7de33824de70d700a5363d56c66d38746d26504b390886a79c1c279023f55ea3306bc971dc4eccc6c0cb25d855c614ff4ade42e44919de6b792a73b1d7e425c3df0ee99fadeea8bb29918e", 0xf1}, {&(0x7f0000000a80)="8942c47505744d1be5600a9970fdd47428eefd00f727fe60b2a366eddd51f5e1eb0cd7c71037b3ae3377379707a867f24bd96672466bbef4bc3ac5e431ac63b77a935b95f3c7dad13b1a25dbda0f88423090536a5ae3508bd00feb9a80e36055e762b48c62a241b86cba859e00ebafbdc946ece60677358071c4777df0edd23c8ee768a114107a", 0x87}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x40090) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000300)=""/239, 0x1, 0x0, 0x4a, 0x8f, &(0x7f0000000200)="26705036d7f2f46751ed1d2eae50fceeddcd5fc94185311a2dce95de649e4a1fedd314542ade6cb71f171320d46a48d0af1cbcdf97dafeb73327f588c6f1d4b50973a5f8607259c3418b", &(0x7f00000004c0)="c4f6bd3af1311ca81a219b0f28c09a6462442b13531dddaeaaf360f343d92ea49b785c73da6b842d95f2edac625411cb8ee8ff30666d57dcdefbeaa45cc911013b638fcb33c2edca0c66232c30edd88c03029e17e466ba7bd4ad9dec7664b1b5b512e587e21defb8c2068fd850e4aab9e73444f52fe55a8f5a1e90f250576b1eaebbd83925c550acec564ec49caeff"}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r2, &(0x7f000002bc40)={&(0x7f000002b5c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000002bb00)=[{&(0x7f000002b700)=""/231, 0xe7}, {&(0x7f000002b800)=""/177, 0xb1}, {&(0x7f000002b8c0)=""/196, 0xc4}, {&(0x7f000002b9c0)}, {&(0x7f000002ba00)=""/225, 0xe1}], 0x5, &(0x7f000002bb80)=""/191, 0xbf}, 0x40) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000002bc80)=r6) [ 329.603627][ T26] audit: type=1804 audit(1580157897.829:37): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir083605717/syzkaller.Djuya4/37/memory.events" dev="sda1" ino=16625 res=1 20:44:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f0000000c80)={&(0x7f0000000580)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) [ 329.775347][ T26] audit: type=1804 audit(1580157897.909:38): pid=8716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir924825673/syzkaller.FtjPlM/41/memory.events" dev="sda1" ino=16624 res=1 [ 329.897917][ T8731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:44:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, &(0x7f0000009f40)=""/4096, 0x0, 0x1000}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 329.941587][ T26] audit: type=1804 audit(1580157897.909:39): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir145310524/syzkaller.hlGRrK/36/memory.events" dev="sda1" ino=16607 res=1 20:44:58 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) [ 330.040499][ T26] audit: type=1804 audit(1580157897.949:40): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir178482534/syzkaller.VzJOAY/35/memory.events" dev="sda1" ino=16616 res=1 20:44:58 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f00000023c0)={&(0x7f0000000140)=@caif=@rfm={0x25, 0x0, "ff9619ee91707be41d97245e5d4b962c"}, 0x80, 0x0}, 0x40000) 20:44:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x400, 0x7cfae6b8a3d6d14b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7394b82261331ed4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x7, 0x20, 0x5, 0x1, 0x6}) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000640)={0x0, &(0x7f0000000600)}) openat$cgroup_ro(r1, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x4404000c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000980)="a940c88504321a22331ff3e61abf6bb6554f89e286d2bcb5288a6041ddeb449dac2249d54060d3ac6099243838cb316e1354d75b3f1848870d1eaca3ce49fa8d5a0d684891f6b2c5e7d23327cc915f28f725b1a806cda6a77949e8c8c5baa8633eb49577f1a1a02789659ae0d1b48c6cd460c9014c67713ff5dd30e5e71e405d0c411eae3664848e38538dcdea85d98465b8fa4b1398f7d44e5f5a5110b67d1c19405d5fba1b7de33824de70d700a5363d56c66d38746d26504b390886a79c1c279023f55ea3306bc971dc4eccc6c0cb25d855c614ff4ade42e44919de6b792a73b1d7e425c3df0ee99fadeea8bb29918e", 0xf1}, {&(0x7f0000000a80)="8942c47505744d1be5600a9970fdd47428eefd00f727fe60b2a366eddd51f5e1eb0cd7c71037b3ae3377379707a867f24bd96672466bbef4bc3ac5e431ac63b77a935b95f3c7dad13b1a25dbda0f88423090536a5ae3508bd00feb9a80e36055e762b48c62a241b86cba859e00ebafbdc946ece60677358071c4777df0edd23c8ee768a114107a", 0x87}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x40090) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000300)=""/239, 0x1, 0x0, 0x4a, 0x8f, &(0x7f0000000200)="26705036d7f2f46751ed1d2eae50fceeddcd5fc94185311a2dce95de649e4a1fedd314542ade6cb71f171320d46a48d0af1cbcdf97dafeb73327f588c6f1d4b50973a5f8607259c3418b", &(0x7f00000004c0)="c4f6bd3af1311ca81a219b0f28c09a6462442b13531dddaeaaf360f343d92ea49b785c73da6b842d95f2edac625411cb8ee8ff30666d57dcdefbeaa45cc911013b638fcb33c2edca0c66232c30edd88c03029e17e466ba7bd4ad9dec7664b1b5b512e587e21defb8c2068fd850e4aab9e73444f52fe55a8f5a1e90f250576b1eaebbd83925c550acec564ec49caeff"}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r2, &(0x7f000002bc40)={&(0x7f000002b5c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000002bb00)=[{&(0x7f000002b700)=""/231, 0xe7}, {&(0x7f000002b800)=""/177, 0xb1}, {&(0x7f000002b8c0)=""/196, 0xc4}, {&(0x7f000002b9c0)}, {&(0x7f000002ba00)=""/225, 0xe1}], 0x5, &(0x7f000002bb80)=""/191, 0xbf}, 0x40) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000002bc80)=r6) 20:44:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x400, 0x7cfae6b8a3d6d14b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7394b82261331ed4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x7, 0x20, 0x5, 0x1, 0x6}) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000640)={0x0, &(0x7f0000000600)}) openat$cgroup_ro(r1, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x4404000c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000980)="a940c88504321a22331ff3e61abf6bb6554f89e286d2bcb5288a6041ddeb449dac2249d54060d3ac6099243838cb316e1354d75b3f1848870d1eaca3ce49fa8d5a0d684891f6b2c5e7d23327cc915f28f725b1a806cda6a77949e8c8c5baa8633eb49577f1a1a02789659ae0d1b48c6cd460c9014c67713ff5dd30e5e71e405d0c411eae3664848e38538dcdea85d98465b8fa4b1398f7d44e5f5a5110b67d1c19405d5fba1b7de33824de70d700a5363d56c66d38746d26504b390886a79c1c279023f55ea3306bc971dc4eccc6c0cb25d855c614ff4ade42e44919de6b792a73b1d7e425c3df0ee99fadeea8bb29918e", 0xf1}, {&(0x7f0000000a80)="8942c47505744d1be5600a9970fdd47428eefd00f727fe60b2a366eddd51f5e1eb0cd7c71037b3ae3377379707a867f24bd96672466bbef4bc3ac5e431ac63b77a935b95f3c7dad13b1a25dbda0f88423090536a5ae3508bd00feb9a80e36055e762b48c62a241b86cba859e00ebafbdc946ece60677358071c4777df0edd23c8ee768a114107a", 0x87}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="880000000000000007010000030000009e4dcd32a89fec1b423928780f9c2591d8835ae1d28c09f352a32d9179af3e9a187194276c1c1cd2502af07e017d43753be5e05212f57a3befde39e2d913f40561362c34a1c98f01369b934d4ea0836af82229a205419bd28c4069b7d68745612caf74feb4bf776c64f7517c5678a1f073232e3a00000000700000000000000011000000670000004117a4d3f25c7dd170c5629fc25c6a1ab11b8375e8ab1566b811ffc809d5e4a6f975865713ef3a807599462d1d6d58794ef823f57d872b7ba1a5945c0cfd498c68ebfe1cec9ee8c2239793bad53546bf8f68ec1d0195da486964870285e8ab55c8000000000000001601000001000000126bb562239f3ac3129d6194c83b3849b2d58f5ae987656f49759ee81e8e4a176d96c7c002ac5564d32fda3ef66f59b9a414ba0ac9b2bb9b5870d439f3f82763de2b3d8aabd0b24942cb92a68ae2de550c9a6dbee655433d3c46aa21cef024ea48556c91ad0baeb06d0018dc87f31138e2a802276bf9961ea0d8608b241e21b33d65f21bceffd5cc1f12ce5f8f9c7f614a24d47040656df4ddeb7c3316d2da68c8bf40ef1aeca1c7cf69920b8cce46687ee243400d846a2c"], 0x1c0}, 0x40090) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000300)=""/239, 0x1, 0x0, 0x4a, 0x8f, &(0x7f0000000200)="26705036d7f2f46751ed1d2eae50fceeddcd5fc94185311a2dce95de649e4a1fedd314542ade6cb71f171320d46a48d0af1cbcdf97dafeb73327f588c6f1d4b50973a5f8607259c3418b", &(0x7f00000004c0)="c4f6bd3af1311ca81a219b0f28c09a6462442b13531dddaeaaf360f343d92ea49b785c73da6b842d95f2edac625411cb8ee8ff30666d57dcdefbeaa45cc911013b638fcb33c2edca0c66232c30edd88c03029e17e466ba7bd4ad9dec7664b1b5b512e587e21defb8c2068fd850e4aab9e73444f52fe55a8f5a1e90f250576b1eaebbd83925c550acec564ec49caeff"}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r2, &(0x7f000002bc40)={&(0x7f000002b5c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000002bb00)=[{&(0x7f000002b700)=""/231, 0xe7}, {&(0x7f000002b800)=""/177, 0xb1}, {&(0x7f000002b8c0)=""/196, 0xc4}, {&(0x7f000002b9c0)}, {&(0x7f000002ba00)=""/225, 0xe1}], 0x5, &(0x7f000002bb80)=""/191, 0xbf}, 0x40) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000002bc80)=r6) 20:44:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, &(0x7f0000009f40)=""/4096, 0x0, 0x1000}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 330.478726][ T8765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:44:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d386dd", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 20:44:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) 20:44:59 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x40086607, &(0x7f0000000000)={0x7ff02, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_bp={0x0}}) sendmsg$sock(r3, &(0x7f0000000280)={&(0x7f0000000200)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000380)}, {&(0x7f0000000940)}, {&(0x7f0000000a00)="66df28321545b7beb46b1984c58a158886273c49e79e84fbc5b6931b17b502455d93dcbb6828b8ad57597aef9913fbf7e4c5e1e40ce9a8874a86c0213f420feb002b5eca445c743b5102e386b7c4baf88bf2f5a527092d1ea7ae7dbfb4edcd8e47649f3f223f99f4eb8f9458f511298c42c1f67a457ee9e0b4576b02d2838c9a52777e998c28234015197b8e043217121b0ca4f222665cba4a", 0x99}, {&(0x7f0000000000)="2c7d8b312d8f6937512bafd099a97d0647945de4cc16938324e533a893", 0x1d}, {&(0x7f0000000ac0)="7744e75693fe1912e27314868394ab1e8822e422931af80af0c2dd571872bf083ef772609f1d39ea0bf7d39442667a2db64b92ec0c5106c78e260b381e52a81e83712771ceb2671c5b8515d6de8a57062c982b", 0x53}, {&(0x7f0000000b40)="28c2eb59face3a6a979cd254bcfadbf0c24bd22420d692bfae63633ecc297d32e0550c66bbe8934986680cbf41bfac0d233abc0873bb9124232d457fd9bf22db515b397b768b4ee89b36439d95fae6908c6af7812139b856d26f0167ab298cc359bece8f5a40a0fba1cae76f39579592df210fa0bd733891c1b23dba9c8ce3815fbe", 0x82}, {&(0x7f0000000c00)="9db89aedbd15396ef4586f83e2476aa8dfd27c825c0d71fe8ee0f737596f657e76d8a3cfdf1d03f48d40a2eb1bd2d7792e25f29e504e6b336bec2c53053a5b1a6315b55a3f8e74538fdac953feb36fefbdd650474c1b909a94b83e99e6b0052216c1", 0x62}], 0x7}, 0x4000044) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) r5 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x12, &(0x7f00000000c0)=r5, 0x4) perf_event_open(&(0x7f0000000300)={0x3, 0xfffffffffffffdda, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x1, 0x0, 0x0, 0x85}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 20:44:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x400, 0x7cfae6b8a3d6d14b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7394b82261331ed4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x7, 0x20, 0x5, 0x1, 0x6}) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000640)={0x0, &(0x7f0000000600)}) openat$cgroup_ro(r1, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x4404000c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000980)="a940c88504321a22331ff3e61abf6bb6554f89e286d2bcb5288a6041ddeb449dac2249d54060d3ac6099243838cb316e1354d75b3f1848870d1eaca3ce49fa8d5a0d684891f6b2c5e7d23327cc915f28f725b1a806cda6a77949e8c8c5baa8633eb49577f1a1a02789659ae0d1b48c6cd460c9014c67713ff5dd30e5e71e405d0c411eae3664848e38538dcdea85d98465b8fa4b1398f7d44e5f5a5110b67d1c19405d5fba1b7de33824de70d700a5363d56c66d38746d26504b390886a79c1c279023f55ea3306bc971dc4eccc6c0cb25d855c614ff4ade42e44919de6b792a73b1d7e425c3df0ee99fadeea8bb29918e", 0xf1}, {&(0x7f0000000a80)="8942c47505744d1be5600a9970fdd47428eefd00f727fe60b2a366eddd51f5e1eb0cd7c71037b3ae3377379707a867f24bd96672466bbef4bc3ac5e431ac63b77a935b95f3c7dad13b1a25dbda0f88423090536a5ae3508bd00feb9a80e36055e762b48c62a241b86cba859e00ebafbdc946ece60677358071c4777df0edd23c8ee768a114107a", 0x87}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x40090) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000300)=""/239, 0x1, 0x0, 0x4a, 0x8f, &(0x7f0000000200)="26705036d7f2f46751ed1d2eae50fceeddcd5fc94185311a2dce95de649e4a1fedd314542ade6cb71f171320d46a48d0af1cbcdf97dafeb73327f588c6f1d4b50973a5f8607259c3418b", &(0x7f00000004c0)="c4f6bd3af1311ca81a219b0f28c09a6462442b13531dddaeaaf360f343d92ea49b785c73da6b842d95f2edac625411cb8ee8ff30666d57dcdefbeaa45cc911013b638fcb33c2edca0c66232c30edd88c03029e17e466ba7bd4ad9dec7664b1b5b512e587e21defb8c2068fd850e4aab9e73444f52fe55a8f5a1e90f250576b1eaebbd83925c550acec564ec49caeff"}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r2, &(0x7f000002bc40)={&(0x7f000002b5c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000002bb00)=[{&(0x7f000002b700)=""/231, 0xe7}, {&(0x7f000002b800)=""/177, 0xb1}, {&(0x7f000002b8c0)=""/196, 0xc4}, {&(0x7f000002b9c0)}, {&(0x7f000002ba00)=""/225, 0xe1}], 0x5, &(0x7f000002bb80)=""/191, 0xbf}, 0x40) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000002bc80)=r6) 20:44:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:44:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 20:44:59 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000380), 0xc, &(0x7f0000003540)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2dd8}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x33000, 0x24ba1dc0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="0000000bf1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r1, 0x400, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8000}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd65, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip_vti0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40001) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646a0648fe16030a3981db64b3d45535b44cb5cdd3ba6a46285d2903525b9f7321c119c38b38d489fd97f2a6eda6f5e768b5cd4203dfbed1f7d1b", 0x5c}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb1749107f", 0xa9}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002bc0)="11983dafef07a41d3107f68b456c792484c3ee79b8c7287c8730a49ea2d77b22e41ecd18e8608c7ea480af6ec90ee93e5e71431bb7ed014a24628f20847b9a03c530f29e988ebdebe46d338696ebf90bfc67c10b8fdf656c06c2b0c6346fd03d0b5ec4f50d94df2efd08f94a22917bffba1b01620ae0e42d9baa168a0ea78cf134047b8288b285bbfbae59f45511376bec", 0x91}, {&(0x7f0000002c80)="63b41f8bfd6c6a4120c352c06f540e84c3734d161fc70dec33e176343b0eebfe0c9e91aa7e6287ada29bfc2b4ddc61a4fbe7229eb432b63ea5a0737d07f9789d48cac1dadca5ba7b89fb822ba751d79f889b1af3775a4dac0cb5b0790d4091701bef69df5d67e929d20d106b0d9a927cc4bdf4a8a53876c14b670f574b26c34eebab7382cb09c3ae95003b29f5173e3e0f9eba9154e8ed96", 0x98}, {&(0x7f0000002d40)="0f1d6c63f6a7222e1f914d77f118c533090b5533c01beb6c2f935e4d9a7e0c5a0f1770bceb51b424215b6e65ff9a522ad486bc5723dcba928fedc751a05d4e", 0x3f}, {&(0x7f0000002d80)="749f3545c18a6747891052582b386b67f4879c5c50d4aeac", 0x18}, {&(0x7f0000000040)="209d45b4865d4650356a62f720c98ef8a7b0cf37675c22ed766a3b9f92afdf9bd8902f52f84a6216d312e9cb958862ebd4204566c37f1cb17b69c057690ab977b73e3f51cc1686e0fdae057562060588536b6257a1cfc866cc2c9890b3963b7cd4c0a1b872b887963356", 0x6a}], 0x5}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="c4ac64e906cd89", 0x7}], 0x300}}], 0x4, 0x400d000) 20:44:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) [ 330.966813][ T8788] device lo entered promiscuous mode [ 331.042879][ T8790] EXT4-fs warning (device sda1): ext4_group_extend:1777: can't read last block, resize aborted 20:44:59 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000007ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000020a00000000000000000000000000000c00044000000000000000000900010073797a31000000000c000440000000000000000020000000090a00000000000000000000000000000c000b40000000000000000024000000090a000000000000000000000000000008000440000000000800064000000000342d00000e0a000000000000000000000000000008000440000000000900010073797a30000000000900020073797a3100000000002d03807802008008000340000000000900090073797a3000000000480102802d0001007f86908550dd2d78eba4c10d08a30ccef025619d434407727d0ccded413ed87540a960474bf84e969f0000002c000280080001800000000008000180000000000900020073797a31000000000900020073797a3200000000e50001002ca51a49157ea13355bf2ad5ad81ea3b910cdd49f28c95078f0622bd72fe80dc0039ca6aa92c8e648babbec77083d8ca37fec91ce9a77d17b08543d82cd99edbf3a705449d230336599d122117043e3b292a08bc43645a995be713518c9dd95bff67b87098a4f84b3c8d7b062356114873cc0c7942ab5308df75ef92f462ca2f07a9e70da34f1a6288ad24803a2fe69bde5efc25512b71e5b5a1799ab707890ce7966569a95981e46b1bd1a9a07e9ad5ff78f9498c6417509da3cb6f0ebb234cbe81ffa175a645d82e0009ad3d754bba6e4b1c45e2e8d8fe1481f3c3443f4333590000002d0006408f413494db89889342cd479bafc318506d7640ab4fb24c46a082a677cfa46aed2ac47f8adf891c4e88000000e500064058a86956f0cfc8b965ed5951f049c78c89d6744e49edc112edbc7d703003e627300bf5cf370dcd17c35ca6d2b8e2848b9a890d5657fa4832e9c9ea07463925c3af823b65ab72fb7bec9b0a607ee191715cba0e0bb11a7b253e2762dbdc40aac464cbe6d9ae0539d206cee548f1ec2ac8256037a4d7ecb3c5b20111773d34da037015df5cb6903012003849d9b95ec0bd1225a43425936ad0a4c2463a8fd23d4008d9b666503b5845e7a69b60a1c553c268140de168e67aed31a306f94ea8c8b5696213029bbd119ca7baee37d845066c7597ecc39aaa4f2e0f70b1afe8076ba58f0000001800008008000340000000000c00054000000000000000005c15008008000340000000003c11028001100100d6978eee240108b1a2e91d5e58ecbdddbb144d80772647a9c854b5f62a49cde3046de3ed95f58b6e07f4457f6868c3d81a83148770c72f27a06d79e9653f8814dcf4ba10ff418e18ae9efe91837ca22d1df0df114e5df3d9755a460a8ac9d220a34dc3838f9cc9aff697acb7e9b65429211dc6c8a318083de97410b6fc0c9e24995538183e993fe818f9f58aab5c1f5d2a46fc9918128d5ca5be38621be04fc140b3284e897ca5c2e092e7ab4ec71c8af296271df16fbef4ef0c35954fb9512a7988d7ae5048c00f27ece882825c5c5dbb6c67fa9e5366821aa48d68d28f4d8f785c2d512d4403d0127a8c82588886067b8f86c95bf4f52f551668460cd427f9c6ab7ed1d31436bf98ba27713215bdc3768834fd6d05b6fdbf1aae00721ad7d2227ef54d0ac70c45631502bad8e6a38fb40c01d0325c96833dc6f890fc54db5a2e41443eba4e94c825df38684308aed807fba6b944eff5992926d4e2ca55d812b868977fe87757647edccd9377e57d69e8c2ac3dc6376c34c6073a02238a74f48e856c01bdc4af701390890c0ba5a96052b16f603831a7fa80e613e55dbe18e89b79feeb5a1475e226b6bc9e3fbcb85854271d3e7720e476897dbb2c01eb788c1a6f5654c81a64ed7a340f0d771c5e4c7e281495e1a2d2e89661318f5f538c48c42fa476a058fee8bbcb3615c6934c5fb41d9153e49714a79358b41b5496c98ee032f5d605b43addd5f0760a0c60968f0ed38de7b74e0167639eb3761afbca2725898bcfba7fa25db7ad52864678864c690e4290f759f51bb514c5eac2448b329d841e6a6249600e48b862befdd2cfc857ff72e4ce340e20ef8d6410afbbc5c8c2e823c98769b0fcc536d5aa7a5944fd13c01a3a6906d5af503cba88a7c466f58f2f6c75917c2d977e93eb3e7007770aea1af374f5024417d9d769a490202c1a2882d80fcdb11a0d3909fbf0d917ce18292992ac8959a5f95ec9e3da8f1fce06b647009399bd2a6e405c9e5f79c56f0729e41f4deb75d14ea4cf5d302b3de502658765fd0af159cef43585cbe4986ccae10318bc7095e2aa45db29605bc32c6572427936121cf93087e319f5cf7de4530b86f5d668ed6088a4f17b69a1337d87ffccc87cf3ece35121b5c92dfff2aa1a6fe698b3bca20224ba131625159308ffa8976070d4fb2a079542971e73484b06c1244e795e5779b624b1fe6f9224cb9574d5d045f805f4a6db17ff96266d7e3b51f7e591cf3d667016733747c4512b667b090e2401754b39c553f7936e4b541a0191009ed127ff6a5d7624e7934b62a64b2f58aec289cb69f7113fadad3ef93416cf3b1dffc34a44330debc546b22a8780c1a97a23e0bd24d62c5c5abf0d88b6c86284c7cb06f2f1757a5ec2e9eebafd8d95e5dc129be5e4de2edc69d6d59e38b3d4e79e2fb1ebd9b5081be389fd800844dfee72d1e57808610179681d141c808c9080f057f69383ad430f1be14709ffc362dabdf0cddadabcb4fff286ff80fcb01461aa1ec6d47ab2534428818b3a6e4a135c380bbb8bbdf0f029ddb861f3bd1c3aeb4507e8a3bd604a5decb43cd72b39b7fa532d98354ea79bbc0acf29b4d96901bd8893f96c57458e8d1991f094a4c5ddc69f11729a1d1d69f97ec04a9d9575bd99067ef791014d8a3ebad8fa7ef19e1ffb62e832364823c03521b96214b9a6be1327e3d1aabaf75b22ef687207bb1c3a99c386afbf107b09b8651e8baf3e479afc1280f9900e6090b4041f250217e535d71644f89d708461b8cfca61f8a4188009dbdf56b2bebc48d26c8a02f0c6ba8ce4b44f4abf25e2b0f8f4fb5815aa31d78c77cc76ded7d144dc0987eb1ad2c88d231aae8265d3df4ca389e0504f32e3e2afc633c11b7faa1ae42a306b02e58316116c9b7894c9b0381e28c0ee551b7162d0ccceed65d099195185a0e5c765ff9570fd6201192aa079402d69998fe3b12e8d63408d21d94022045e3e4db0b4a6327db174774b8e0d0fbc8c0b3b0b038a5e91834113975531348e0e12c94a462cd52e6e01a8fe2743e4a8b10323014015ec995aba61e85bfa212fc84685f8888f77030c2cd77885d2f6f2485ce7ae59b201cc6800ed1fd683b3517cb74af22a4756bffd88cc3255615823234f744003a9e6d3a83d4463fbe6a9484c1b2c0844d4712ecc65aabfaad0fbf580ab83360696f6aae378998ef233cd753fa725df966bda51b058899bb5032e9f9c160fa1e3344d55ee20a073db4d3e0e8d789a4ddcc8c9bfc16118a6faad8683ba00cfa3b6ba6bb4401d87514ad1cb1ba82641f69afb60d5a2b247f6c6d113816e99bc6553f68086c8f4f585c66eb0952174729852458cec7e311b68dd8e40158b5dbe4960c807dc9c7748f2fee251373d1846aa5617e6979c3eccd188455a11477006866680181b3557a4665e72a1d15ceeda4f3af81040c6f2efb08ff7b72cfef1fb5f62894cff9706992fbd1460108439f08b743679a0dddb9b0a3d3f7d3211c754df67e8e15c3df41acd80dfa012fc1ecd65df23a548bbda748c86bb1cca02af2fe5ae02e898129d1065b706f3eb5ef3b33f53402fb9319337aa0afceb3394ca5663273067edd2aae898fb45b832bfc2182787180b6399e7be11f83c060dd8ef713f665cd1a59e1814d7624380f20ebdf0955e429f1f038adcad34facac016013beb287188d8a118911ec80bad1c0959b38e2ee1199a354a59c86412123a7571c3a57c35f4521f3f4d9a12f8726b46f760a4cd76da7378140b12a336007af82c6e611cb8e7b3668aa49c6aa196dfb12c376c86fcf1157d3770cf06d8b2ce3af57ebe01688674805413c9f0b2fc156b4ca1af059507fd730f51283cccd1ed1bc045f415d3c7fde1f072f03c71ce8c44db119b0c3d164f5de6f3411065885115201f0d7bccbcff021dc2d087a8ebe41188a8b8752506f4c4e9159538adf93c4745a10cf2540d97b91eb30e2dbd4d68eadebc81aa7df065759edc3efa5369db8233021cd06decb3a1dd4bb9f7a185532904f7b514d78b9e0b49d8bfa85e38009e91f4f72b54ed82979d19cfe0017009673ce0d15702c338312bb44621f6ab4a3218fb96c27b3708bbd6be3416a3219fb210bfa06d46f4b6b438e54747987c2d6b159b165f382a1b91006655e36f52a9a03922085d7c8e8966ad816b6e7d2305786e918b620682b90972bd373eb76dd342ad8ed0038d5404a59cbdf15730c887732a9502780d72a474bc024f0a8e040f05616a9b0bfc6a643cadc2fa35968315fd4a61771c24584ca6024c52b3b236e43ff06f5a068b0c83f1f2cd52c73ed5ead60ce70a42c1249efa5d19d3aa98bd7d7538d116436cf4ea735529f04eabef5f2f3fbe24698bd92e5a8f6c5d1d9a6666f95099e14075b6a88e156ad275146c870258eaa5b7fc6f9d3b1baf8fc59b4996f351d147385b0e1e16cf4723cccc3504d4bd9f0802bef096e219c4af8cd9296b0c4b4082afceded0f07ae7b6701db1f98f235025fd3feb93cec80f488ac78b8aeb5babf959fe582da66ead9a50ad2f69aadb244a7ae55530a2f7cb49771c992c5f2cfdc06d7ba1b804633b224950f1e34406520a06f8e07443f236cfeaca9b0e7ed3cf63785380eab980cea5860a08fc3b73c38654f3b0d1eee04a2c9ccc75354134b6e7730e3ad58416d1532b668070dabdae70c38cff8dd805bcbe05c353403677bcec9f49bf98ad4b8555a07b85d93eba2ce6e90a69d6dbe54565621c38343a41dbca6180db37144ed17dc2a5ec7b86195e14aefc75b9c551e6f17b60f97e10aa115fcbbef1338751b0e73dbed791dc955dc39c45f3c73cc9dd74e0193420e2913e4a86f2246534bf57be03f6b5ac9f0e6810f09b817fae3c34df58f570dafe86d865fc88ddf6dda688b8a6c3c82a1be052d74e4681f0cabf3e8d9cc0b797a58bad7b4d3d1e865c563eed402366cc455ac2bf3ba4845d8ec29752c56af0a3f403a7c051fbaf94ac29397e6866f707241aea2e9ca36e12eb20d6b114d8b3a9365e7b2103e27c177e6f4cb8aac0d1eea3d3c018eef6c74448414d100a9939c31d688eb2fe1890a42995f713eece4bc76bcb7a34fa12ee3354b09b8fe4a48a8b3ba85637e3536fa5849de07bfbe632357e9bb8f7efbacd813a61a0852ff88a2c6bf57364a0bb8066ab92a3ae30504acf8af7b55321f05ceb91a0255b80fb3c4dc9adaba02f902f661d66ba2b20d078645fa1b5a8d660207ef4a11c7558695caffc38f0a886a6430f95180eaaf3c57d7333e82c90616b2619118d364d53ef5abb7bec288b325c6497bf11e20a5ad2c58c554593af3a3dd3009f2006cac6698f721885dd728d197575d77679086f76647fc64528a4ff3c8e7e5dbc71c445f4f0e363cf13432cf4d1148098ba275f44425e855ba8f50658131f0e4ab9c3d444ed311aa1932e948faecca784649760fc7c7eca707395aade8cd3976065e1dd8adcca9a3a2ff3877afda7b42356219aeca1c5feff2faa2a94245d86ceca7d48711b746a35832c052a9052980bb4cbebaf6965e91a6636f09f48586c6750a9728391814746e4559de0880a3717f6c5d606d47a08f69494ab99670b4c62cb1c485804b3a53a6c1629b19735ccc61edf1b45e5e2c95a4d9fa5fb6008607b0a890bec438d1e4448f74e529fae6ac274730b2b813650d9b0c4d02524a1609c86c3238ef2a81d948f1aa25ea308c0f7de0ac17c162e818096cd0d0f9823b10c55d1fde05062069faa252ddc336c25e57417880d1e0cc3b6a66289aee49cd4be2657e717dce8e932d7f63324df6f764d37f9e73a10328bdd60ced219ec3d8e3fd62902519f71817131c4905a7338fcd1dece48d59200e48468cb96f68de8c78bd56bfa4e95d8237a20338da7aba3cdd387743d1a5fbf472a4e7123cd6fd894e61bbf64247387ce78cc654f804472ed647b3f77bd4afc4cc17bde678b14ddbad3a7da69619110235e2d77e81a3feba92cdec7037a8d834e5e325cd1f633d1966d4b4ed8a67151d83cbeed5a25620b9b04293ada56bbce85d39769e7ab3e314e8f1ef56e48794ae4fc7adf54008b41071ac8a7949cf25249d23d667ac3dd98a9dd6d37741d2b126771281d74501f2e3cc0b649977b53844a32300b9154f545f95b32c707e2c99af9eb41d8beee45a3aeb7c98029aca3312d7de2113406257f907d18fe6376ac29b8694feee8478fc4b3084746a066d166b6aa1530011ed8d0f46d9524c238b9f5d0f8c895bf670b0e8082b235af3dac1a33cc70278ba0c7b9ee87975bb92a4b7960db58e301d199175cf87e7cbbe1a23df8410d7743db54dbd3534659ca5487e5377cb403596433c90111f441c60b2790105208580b0d78c5b974a926381eeef8b8d28a38866149ccdd4b3936fe420b5b6b3f73af8da37ecf73ebae9cbe6cd702146929344a70b575484454f4fb43c2814078912679bb0bd7a4d2371000984f978db5e9661812f8aa5ec8bc887d5a00f46db410ce18d45980a94749c135da0872c8932a7e5e300260086ece3ef388191a74a9af11fde38fa540357bec0f1b54c0c5bd978470d70ee5766f88d97a79a52da94f375cfe816b40d009da4526f0c9d70660d0430d358bfdb568851d32e1457cab765a5243a403dfcda7d9994c8c25964d0ac3a34c6a103e0725807e96c95dd657c1aa2bfdee0f2856332181ce5b5224ae29069ed1b61451acb1218e2f5c556c6a9f474af9e64cfb54d67cef905ce34b0a31869500b6b1469840e9e74098dd36230744ad05f63addb2f90a9e5b71c9d9d338a4c22fd1156b33ef2b255909000000510001007049ef1fbe568d53e5df6ef07940b8a7b50482993a8a8d1b9ef5bf11ba5d4be48f17a916952eeeabd9312ca26bf37be0f485d3812417f1a88d4660fd122a9c6150f026633c866cd3fd17ee8904000000dd0001000f88016e9e92032411484e70b8c2e3a7fdf7a68c0c9fd26cabad1eafa800875271c07a751409366c6197037a8458e8308c00fb7c3f68ec4e19408848b19696280346f0bd53132f1cf7aa72eaa0bc1f24e4f542f2163fa6b092728cb3c3309e79c1e79fc208cfc45907bda98708bf42d5e4c7e8512564323507b204f5cd7d060b2c2c3d7716177b591236c8709fcd2f9ca2118b123e127beb467f9f0d97d53176c67ffeaec11ae1afe89e84ade8bf7a48f579e1efa0a07893a1f5f3284f813d31e6ca7d1d6438e8c7fc87b97e6129ada9d2597985d47080f8980000000c0302805c0002800900020073797a31000000000900020073797a300000000008000180000000000900020073797a32000000000900020073797a32000000000900020073797a300000000008000180000000000900020073797a31000000003c00028008000180000000000900020073797a3200000000080001800000000008000180000000000900020073797a31000000000800018000000000a10001005d9a709c657703ae13decc83cc0ae3a0b2b177c8699f08663c48a73d71446008c50c65fc9bbf8479acb6e4c27557a058b852d3c421da1ea57d460678c54dae326c6f6269ffbca7e8348fc863caf7b24422d2235dea207f819fb2d55a9ae0087852cf4d5940e8c38d8842ef7d26fe2dc142adc82895be7ec8b338ff16a11295e96a37b0a9dcb52efe8e5683cbbbe5ee3b86a0131d50bd680b0124dd7f43000000510001003f0055a7d1505b99b40371edd32ecd83662155bb67d2644c0433a46ac3768fbb6536c78808d0107898149a1202d1cc25631b940061fb242c716f5f7af557329ea445df67f3ea53aa5664ae90e8000000300002800900020073797a32000000000900020073797a31000000000900020073797a3000000000080001800000000071000100d122b0ccc286cd0b1f7ba41b27c580ffd5009f6ab7cc0025a2d06004424ccee9ead8c501f4677a599d5be74875a5e7f43ed2c91867e6c297e931a3755f85a20faf4e1a74e752f80244b89ae4e4dbf22244283c2b26bb949c70c4cf60a3f4b28c75f075927d106d83322a5afeba0000009100010024d7cc463eb4a7757c75c224c7fbad9d9bed59fc32ac6e3a35622efe00a5068faf0d9cf98c01d3aa389bb231e1e0f649cf20d299ca9acdef0a3867b64a62a90e39c8fc12f5d68c1df098e70fb3fd526da0caab6158adecd45b1ae972019329054cb5dc589cb1004e6fb34ea233ecc8bf7a9d8099c6b5e4f87efc8dd5f476dd2d35ead1e8aba0c8e4d1888dbff00000004000028008000180000000000900020073797a30000000000902020073797a3200000000080001800000000008000180000000000900020073797a30000000000400078004010180a9000100cba1826fc7f50691888f3de6fbea19125e62f8416b1f03e5e46b4b5bad44922aab6585d2632dd8fd788adcc6a0907110ee9c2b764086c4248ae3acd17fe5bac2944dfa969c9d1af4702016d7e5757eccaf303d65ffb750ae76cf405d934d4f7e8144b96409a77d010453a2f892db9bf46f6839384c47d0c78cdd7bb733cd25341315e10e506a0ea7de41c4ce99749d3db18ca9f16b85915094348de7786aa6da0c944de3cb000000050001008d0000004c00028008000180000000000800018000000000080001800000000008000180000000000900020073797a320000000008000180000000000900020073797a32000000000800018000000000c4000080bc000180100002800900020073797a31000000003d0001007feb50a5a7e0f48a0cab4881ce79e4f66abc3cc32b257f0e773e7f89ff9211dcac1992c9151c51d289cfa95e7ccd2994897b49d6f09193f099000000380002800900020073797a3100000000080001800000000008000180000000000900020073797a32000000000900020073797a3200000000300002800900020073797a320000000008000180000000000900020073797a31000000000900020073797a320000000004000780d400008091000640be3c98eb4f28964a67b73dbece69ef16776a4ce19b435a80c486e9841034961358e26e9ad362bae27002cf6b27aef08e02ca57a1596b0efcac2baca86dfb244270f6f048249ab4ba46de389a1f48b5a3200a5e06a9a3ba8ee7e4988701917012dd37fdc3528224a3baabcb70f4d5ca1f1d071fe12542dfcf08bcb276ccdf9048fb705d31e47ceee724bc86e06a0000000900090073797a320000000004000780040007800900090073797a32000000000900090073797a3200000000080003400000000008000340000000002c0000800900090073797a3200000000040007800c00044000000000000000000900090073797a30000000004c1300800c00054000000000000000006412018001100100261d2f4027957726d06af504decd5c1724529a5043e33ad656f58c1ae4652ba3af0e8aecc928b5284e9a162e0cff2cfc3c65f6eb919aff4d02fdc68a3d2609c672ae4d51d6d40caf01b2378eade6dee1bdb437dd6d8267bb790b540aee6c3c9499dfaea87cf11605394b96736c2707c11f4afb16f3548c6eb4769949948262b971a080c0905d62595cd857e36e281b2149131551512625dd15a5240cbd022740d43bf127561bf2617473d207727c235e6617931d6ae42d2689dcad7d0905bb42fc8f8cf4c2ac26043d2586d3ee5c6adf12077e69bf1369421ff42a5d05a24908d2f49cc2961003a68882a846de55bac2e643cfcbae555e75fbede171e007a5930e7a74aa51f9925158717a020d9ad7c022a1660531b82868c0f48a00d7371f168a47df26fdf8c4930add4224006401a599d4dc7111e2b8132a4aa35f8ac01b7cb2ceddb298fd0ef8f41a4097f035bdb4e4c339b652bd1eb2807bae5819452575b97aaa2080a73c425222cfa25eaba6cc53d6789af7a588606df1895442d6171d398a96dcb137af0d333a601d59c8197512540e1b94f31844c95ea8c20a1c19a924146ab6aabc3522894152cc7ab82769b0cb2b3a4cf0cfaca753ab6d27bb31c77f707699c60e9fbc0e6d75357f9b75ce20338d504644d0c9bee8f0f6c8c3278afd1a265f8e02f2394adba7a129e43392034251cea613feebcb440889b18eb206796056af454596539bc6d42969e8ff23256f349aad3451a34b2f0809dba49a353b9354847153c70be535ec258ea38a2762a6370e351a749bf4cfec1efacce08838a1570b5077666676122b17f441227c5d930ab9f317ccafc998ab0d461bcde4d11404614bcae4ef1d757f8d26765c4ac853cbee04bb7d9338de3cb308894f55dbddc242c3accdd6fa842095546ed3548330752876b184b10bf9c59e44638e8b245fa6e5efa0a31af701ed55a8e9fdd75d5bf1d7391278ae2ede4b4039b64cc1495f73a82b62f609f83ec718952e7d51117a8769ee537d5433a8b609b7e154e76fa1f41eada99e2ca116cc5e1fe3e5719d126b7786b3df08df6fe764a3512407cdf56aa8e99975735e9d4c7b05d5ed181e0c7dc094726c1f2f4943dd2e252bfbb3b163f646d3388ec8d203f6664584ad3cb9fc1398db95e7001093f1c8d8ab5d1bfe69cd1f38c0fc1d9d16cb73b48fc6cc086c0661aeec625457840b1e9ad531f6d23d5cb385682421439ab8a81ddcef863819351a7432a4e4a87656c5458ce692a77ac8e6c94f87717a033d180a2fe92ab74fd3247bc0f8209ee4ab5670ea852260e20e2584a979cc4b91b5d30217734e5e15f9a20e522495a559069bce5fb651087c727e7654cbd1fd81a9ece0829f97c2f96b4eb3c264fb81930aefad4cb6dba85639a09d60b08f93c610d1d057663b7dbc8812c6ed688b49d9d67a388d098508c91633bbd66949323c611dcbbbd5d3f92fb699b9461dc70a0b7336379c6d8994a643ce342f7b8ca47ec378a3f34b2e4101aa3a179cf776b9c8cbba8dd081c763188a168a15dfc3a7b1bdd5fb6baf9f6dcc0fe11e238b412527c75a26bb092622b8b24cf70288282880edf41ebefaa02a6dea910429b454294c755d42531783dabd8b88e27f18dad0cd05f94f6dee8dc9b6afe25b6443575e99fd0af892688a82c39f4b8ae2360a4cb6d8ec79ec48182d1ad525f13472117759d7d1a1e6e98853bf61c387fe6f9a1432807cf718270a1cf6802dfc0a8daa0eb189333c355d7d5a04bd171b8abde81c17e779c201cfe651d1ccea254e6ca954320a735f5b7bc5e162ab28b6e0e469789f81c0780feb6577e00228ac6a044795737518698d043447a25b188fc23e5b8f22a1a2b389ade710fe94974b88622343ad36a5cc8a62ec225faf53d9443e0e4318e8afa0fe6d9333da9e3ef593f54faa0c550efa0339a50915b6a8569281298ea02d9c483fd916a4e24c25b81632d16c05ae121f1a71ac0420b3bdc992f286581fb2bbe2f090d07fee55671ec97f286dc196dda5ac89ecf696d5e7a35881e06d290db299bf5e71f788244e37ed368e8e58d572c1aae21b5689cd5b8d1655b6ab3001f5ad906c21a189d9d6f62be217106bf7c608deaace84e5dd4a7c837b08ad4bc99363256015cc2d2938d813aa5bccc76e576448242fc85ff651949e1bb73b0a060c8bd3aadadbda05ba7bda7589c37e3a501f2f61f3e1e95e787c773b01c83f5f559a0924c72eb2f00edaf3bdc0ee99114eef6a64563e499f31f8fc17f6e9547f07fc33c6e0a9ab71754141cf87e71a93213caa84765d490d5a145edc278b0c2921c9cfd732d4bfae6fee73598b3502d76439b5c86ebce7b1815433a2d6502f7e52066b49b2aeaf5bcb5ac109ab4f24d9408b63b7f3e80a04e07cfe8c27da2b979249554cf6b90677f40b2f99a7083583336ea2e68129a9d51b50c0155f0e7c4cf331bc4b0c88401bd284426b7e02218e4449c41347df2d12bb560e06b2e516654734f76c738533c838aec0dad9a1ab55c226cbb0e2d86c78b41b0f1ef612a4b3e744ac6051499e84e88607b0931113dba7f3745bfe993d9e8cb8eb748abc43fb316846397dea62175b830a2149b252729c8bf8877eccebca0c9998dcd9d7d612d450bf50b6270b34c58064a66c28f4c8df6378f9a74355d3275525aa472769da0b31270ffb565f71bac419a6719a002493aece031ed42fd83e322dcee9aed6a58bede69cd96d517ffc09b657e68487d44bdc69586c125d03340f98cf4cc438d37a3ef9f7eacd8749f973714d37333039919682fa550c6fafcd868d59284735d1cb7248b88a6376cf8d3182928165bd8e6c0da3684f2c3cfee56476c8c39eb5dc7034d995933534943085d53774747bf40bf3bde4630a5b1b6b9030a14802ae5eef82853ca86bfcbab0a1529dac4ee717759126c8b7db17fa12ffdbbd5bc3120889386096fd87731394b89a0385f6b40904101315be63c7ac94defe12cf957ce5d6c2eb0d54acf523a21f43f4a8a1452e771c74ee19151e5cc8649c1ce1762e0153b20e52d482480f4f02cbaf6dc661b9f93b921bf1e5b5d8ed31ff1a6fb0fa56bf9dd29632d0c53eb232f0edbc83c02594f5523dda230c8377f821ad403a038ed17ea349011784d34475de20b66657591024c26f5434dbe15e585099d8435d5103616db4cf15badf9e40e0198f2a1e990a803bb6757214f723c1d459e2b0e30f95d7575617fe880759a66e2218e878f567d3eccd7e9e3a15102e11fd129f0b0e3d603fb49d69824f279b2ad7a97d86e2cc926806665240180b70b6b1ab289bda4931dc3351f7f6e97f546b5ac07d5257514e4ca7752a992e69a2bf4ce89c5cfb3dfb7c879af22b005a55b9d7b47beb3e0ba172cde6c025a93fb13e3a064d542c72237dc538b89a07e3d0142f2df452d6f4c80e0cec1221d5c73a77566cb1c193223f75100553fc105bf85349cdc12396e1b72451621d9bd1d74a0ecac49396957553460865e557d104dc9f8ed53402e2f249774a8d56ebab296a2025471f40638a3833bec6b4a595a577ffc233d968f000d2658b89feedf911cb0fc9c865cfaa87f11d1523c6f11101da18bade6a852fecfe2fc3687402bc16f176bae650bbf23461cbd79a05e83489827b493042d99da4bf5b95c10d1950d5b4f5531fde4f5255144bf26adc21cd498d02371769b707e8ec9a2c608df6db4df51d2ef97559c28c2be3dfddaabfc9b33fda33c1649067eefbe0e091f60d97918bf602da62d9dbc091de1b39e37bd64a914feb89ed65cabe99ec34a14fb3ac06be8d70f340fddc0e545e0c935f25b58e623dfd4d20bbc5a336553373ccff91ef5a0a23df49a6f958cdc579fe58413ef11b3fb66b0ac10db1e942601e83422035a0f8800504355695009c4ccdd5653aaef4198eeba9d93a9e1d5324a37c8c93c7a5926e732e2f278dd369975c4f3da02b01b8cc4c898a649fd92ff839304a690a228759f4e2f856ae8f4831daec484632f5122d213ea9cc16f6d01f0b76e7468dd91b538d8e94ddfe11742aab7cedb791b5ce847d3e785ad390cbc0657ed3448f1de7e5e8fa784cdf3f42b12be8954f82bc183517716bc19678f8617e18c0d0f7c53decd3cc72cec82eb07e4a14463433bb62a0806144a56d2997446d79fb86460143fa1325c8aefc9bcc3d2c9838320171194eed45984e2a5afcd4362d8e8f584daf2699a91bf9c120bdf0259fcd5ae6a931be9eca87b29bcb9bab39240180ef2f564503bf3733312eaf7a19b88b25f149cf267557db2a1ea40d885eefab2d74254b853fad3cfb7a142e5878a08de88b1aef5f2f96c411dfb224cbb4f72015eb39cb7d5fe21e00b7e6e294de90014e45a9b15d8ef7c4eba026dad687c59871b0531a5a4d62a134044ab497d3b00c8dbe8c9b4f2cf57e94b0649dfe299975fe82a07f96ea4de8ff4cf1a6ef875690d41ea8d8c54f6d2a654b0f02ab262da5ab41f977fe85d2649f2262509367664c4952720f6e2eac6a178e23c4718b63641be9280e817ed0b499b9b81c01208e47441449395a64cb2db09a96c82cca237386281ea013c34608247a0d3ada7ff6f642cf3281708b2a100af4a1004fe633365ee5ddab0c2177a5484479e6d48eb5fa4c123f1ae032688af5cd1d6350cacc6592e47ebac2667233e97e7db0a0e884a4398fb22298a5fa73e031cf47a22577317c42953ecea8d6901ddfa42b2324f53511312aef368720efcfe9fa46001820b137ef3d2ab662c34d5aeb3d72a8abed004766cae10603269c4052576f58136043d33350fa0e7d5c1c0b6719fbfa4d663aa0003b6ccb1f75b187d97ce9df1fd1c09bf7a601cca748c4d8f49441dd976e73d8a15426983d2f9f7b96f3815b094eadd9226ec69cfcc38a6928034d6fed791af5d1b7ac8cbff72a882a84798180f4d3d662fc2f2155dc180cf0dd48f3156072f6434053b8842f089f9c726fb8f23fc6ed070c1f543dfef8d838a51f4a632c686a1a477d2c6e651c1371dbbe544e8a3c414e55392e05fa168691995a8fe803fe6604fecca708ffc05e447b51e6cd7614fd873ed8bc41c1f33400efbf6d41f3d218267454dc9930892ce97a506547257625408870f3f6be5420fe98755fb9a346a280be639f0e3dee6bfef9c5d197571a746cb15020b33f22175480b0e7f8a149cfee22af2aa5426efcbd8ce5b0f16e7c25daccb8ccae3d75696dbc10c77020200545a8038fc36c3364fecf6ac8a230df242bbbae74fade64a3c54a8a550c15dc6b66bebdf3917a573acdc601760962779c96504e96d9a7f77779d17300d811c9f27e3bc27e8f7f41641cf3886f20ba0bb4efba3fd98be9ce2a01ed05d71f3e891860167a4d01a71586fbfc16abadc748529229c9fcfc23ffd6cb8ddddee295cf508b87b09ef932abb11d59c625b25c8a2685a51190ee10233b6c7e55d1ddc4b8e43008af64e652cbe8d6013ea6a17851b7f5d28175533f78cda5d04fdf1a427288645b68a25c80b4213e61e93f2b1e352b213a81ca1141276de8ae9aae563c91aa278f4af61b261f54e69c23d65f291d8c642cf15700365f4da1e9af09a5277fad50ca0240ec9d0d5e63b4bd28e822580f426f5f655311c71fa1717716b5a37745ef0cc2b19b971fb7fb34a39eb650e90fbc60cc3b4fae86bf53c8c04fdd430378d8031c6d0b8b2fd1f363b093d298adc19880086ac7535836f95dd020dd9492ad0816527c092a64641e83480f26cd18ab8726b276108b103e89496c0424c8bd1a0a3fb588f427ab2a5b000000bd000100a9067a123f9b8e654ddc852553cd67d95d96c0f6b0c0addb374711a3b2c0f04f5cec62de2a048df64ca1d309e26bff73fef0db7052eaa863249d695683c0de9e896e9d730646bb98f0d2432a853929eee28ac9d2a06be83a9567246a3918e9004b8bb70f5b2044a60a64c931424401b9088b88896249c8f14ef72f1c4dbf35c0bdf9ff41be0bf7d81476cb2fc4d9cea60f6da3417cc61867420e6ed018e4f73f2d75f0bdae7437ab1c9b3fff1fd7316b8a727dbdaa444b397800000095000100cfcaab81f49d8d042b21b4f29df26a9c0fccd6fbb8570563267350bdb9bd68b68a4d5b6dcd2aafa8d8552502397e69451944f168c5dd048bbf75679c65546a58d68f30eb9e25fbcf45e76f9da7ea6d0f393886bc765c8e17d46e9691da4388a7b2e87f8e21b1adb3b357869abc12d76b9d5d9477652601a4a2f9691b5b7594c86ffa13db471e788542073238a70e488f3c000000a100010082bea32fcd510ade3b7fd09bec0d0cea3d0b722cdc4e6921986431dd83f73221824cabdd1ae93716822f5cca0056081917d16939a2a4b21b9e631a7ab463fc6de1184095005ae614507120afcaae6575b215984aff7b3f734135489c101295105a827cc55d8c840323c38aa8dd0a4b2dfb431eda3c07b9a847d1bb68b9df57514a2c14430c02e062c90263dd9e1b5ac87d7adc16c803a8ca2b6825e57a000000600002800900020073797a30000000000900020073797a310000000008000180000000000900020073797a31000000000800018000000000080001800000000008000180000000000900020073797a31000000000900020073797a32000000000900090073797a3100000000c9000640c2273565b449516321be06a36387e316bc9e6af4c9f195b795e0e3b389ee5e44c8829bb8e33bd13fc74badbbe722851d16de9d3fb87e85c610088785296d2420b5bf86e8ab14720acd1debfe6b3eb53ac0bd638351a40c008d81fb1e955eb35b6a1a3a84d5f6da3af34f36979f0a1a3a038417643fbfcded57f830563b1bbf4bad07a18d3d0bae4b140a26d33d7cf2723a27fc3d7a6641d1fd27c5d73065c1f84308e5d0867136a5a5596434c20b8ce8ac2eacfae8f7a059e393ee5c747bee878fc4e64361000000140000001100010000000000000000000000000a08da67bfad4e72ca4bd013bad4754a42a542b9a80207985e267f127bb71fa1d98514ea960cb3689e7615dacdd2931963edfde8ee9959895e84a2b86fd04f4748de15c3a0822edd4c1fcec4619b5849"], 0x2dd8}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646", 0x23}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb174910", 0xa8}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002bc0)="11983dafef07a41d3107f68b456c792484c3ee79b8c7287c8730a49ea2d77b22e41ecd18e8608c7ea480af6ec90ee93e5e71431bb7ed014a24628f20847b9a03c530f29e988ebdebe46d338696ebf90bfc67c10b8fdf656c06c2b0c6346fd03d0b5ec4f50d94df2efd08f94a22917bffba1b01620ae0e42d9baa168a0ea78cf134047b8288b285bbfbae59f45511376bec", 0x91}, {&(0x7f0000002c80)}, {&(0x7f0000002d40)="0f1d6c63f6a7222e1f914d77f118c533090b5533c01beb6c2f935e4d9a7e0c5a0f1770bceb51b424215b6e65ff9a522ad486bc5723dcba928fedc751a05d4e", 0x3f}, {&(0x7f0000002d80)="749f3545c18a6747891052582b386b67f4879c5c50d4aeac", 0x18}, {&(0x7f0000000040)="209d45b4865d4650356a62f720c98ef8a7b0cf37675c22ed766a3b9f92afdf9bd8902f52f84a6216d312e9cb958862ebd4204566c37f1cb17b69c057690ab977b73e3f51cc1686e0fdae057562060588536b6257a1cfc866cc2c9890b3963b7cd4c0a1b872b887963356", 0x6a}], 0x5}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)="c4ac64e906cd89", 0x7}], 0x1}}], 0x4, 0x400d000) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r2, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646a0648fe16030a3981db64b3d45535b44cb5cdd3ba6a46285d2903525b9f7321c119c38b38d489fd97f2a6eda6f5e768b5cd4203dfbed1f7d1b", 0x5c}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb1749107f", 0xa9}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x3, 0x400d000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x0, 0x0, [0x0, 0x0, 0x3c000]}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"]) 20:44:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x400, 0x7cfae6b8a3d6d14b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7394b82261331ed4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x7, 0x20, 0x5, 0x1, 0x6}) r2 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000640)={0x0, &(0x7f0000000600)}) openat$cgroup_ro(r1, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x4404000c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007400)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000980)="a940c88504321a22331ff3e61abf6bb6554f89e286d2bcb5288a6041ddeb449dac2249d54060d3ac6099243838cb316e1354d75b3f1848870d1eaca3ce49fa8d5a0d684891f6b2c5e7d23327cc915f28f725b1a806cda6a77949e8c8c5baa8633eb49577f1a1a02789659ae0d1b48c6cd460c9014c67713ff5dd30e5e71e405d0c411eae3664848e38538dcdea85d98465b8fa4b1398f7d44e5f5a5110b67d1c19405d5fba1b7de33824de70d700a5363d56c66d38746d26504b390886a79c1c279023f55ea3306bc971dc4eccc6c0cb25d855c614ff4ade42e44919de6b792a73b1d7e425c3df0ee99fadeea8bb29918e", 0xf1}, {&(0x7f0000000a80)="8942c47505744d1be5600a9970fdd47428eefd00f727fe60b2a366eddd51f5e1eb0cd7c71037b3ae3377379707a867f24bd96672466bbef4bc3ac5e431ac63b77a935b95f3c7dad13b1a25dbda0f88423090536a5ae3508bd00feb9a80e36055e762b48c62a241b86cba859e00ebafbdc946ece60677358071c4777df0edd23c8ee768a114107a", 0x87}], 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x40090) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xef, 0x0, &(0x7f0000000300)=""/239, 0x1, 0x0, 0x4a, 0x8f, &(0x7f0000000200)="26705036d7f2f46751ed1d2eae50fceeddcd5fc94185311a2dce95de649e4a1fedd314542ade6cb71f171320d46a48d0af1cbcdf97dafeb73327f588c6f1d4b50973a5f8607259c3418b", &(0x7f00000004c0)="c4f6bd3af1311ca81a219b0f28c09a6462442b13531dddaeaaf360f343d92ea49b785c73da6b842d95f2edac625411cb8ee8ff30666d57dcdefbeaa45cc911013b638fcb33c2edca0c66232c30edd88c03029e17e466ba7bd4ad9dec7664b1b5b512e587e21defb8c2068fd850e4aab9e73444f52fe55a8f5a1e90f250576b1eaebbd83925c550acec564ec49caeff"}, 0x40) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r2, &(0x7f000002bc40)={&(0x7f000002b5c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000002bb00)=[{&(0x7f000002b700)=""/231, 0xe7}, {&(0x7f000002b800)=""/177, 0xb1}, {&(0x7f000002b8c0)=""/196, 0xc4}, {&(0x7f000002b9c0)}, {&(0x7f000002ba00)=""/225, 0xe1}], 0x5, &(0x7f000002bb80)=""/191, 0xbf}, 0x40) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000002bc80)=r6) 20:44:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000040)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:44:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 20:44:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8903, 0x0) 20:44:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:44:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30800", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x20004004) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x202001, 0x0) socketpair(0x0, 0x5, 0x1, &(0x7f0000000000)) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="8500000007000000c60000000000be00950000000000000057e0f076c05184463cfa1c24e1e7a54587bd98bf69be16fdedffea4244bd3ca3a1e6bc318a71cb2ad6de96aa60942ea3de5c7c1dbe035d73984ea3db594ec23ef11ab14456c49247717e63a18b054c001304d0b3c887ce4b72fed2461cd29d7dd5c35d863484a6b7926695b6d4849fc3134999833e816e8709d5d53e934e98a9bac32f"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r4, 0xaa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 20:44:59 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 20:45:00 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) 20:45:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x20000) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="900100", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) r1 = socket$nl_route(0x10, 0x3, 0x0) setns(0xffffffffffffffff, 0x10000000) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r3, &(0x7f0000000f00)=[{{&(0x7f0000000100)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x300, 0x80fe, 0x0) ioctl$void(r3, 0x5450) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="06c4", @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x200400c5}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xfffff3d0}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x4}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r6 = socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r7, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x3c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x32300}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x3c}}, 0x10) 20:45:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x8800000) 20:45:00 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14}, 0x14) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r2, r0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x2000}]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 332.023717][ T8850] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 332.034093][ T8850] FAT-fs (loop1): Filesystem has been set read-only 20:45:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:45:00 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) 20:45:00 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) [ 332.286191][ T8124] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 332.448120][ T8872] batman_adv: batadv0: Interface deactivated: batadv_slave_0 20:45:00 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x33000, 0x24ba1dc0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x400d000) [ 332.513038][ T8872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.522212][ T8872] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:45:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.582028][ T8872] batman_adv: batadv0: Removing interface: batadv_slave_1 20:45:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.916467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.922264][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:45:01 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x33000, 0x24ba1dc0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x400d000) [ 333.076489][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.082301][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:45:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x8800000) 20:45:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x8800000) [ 333.410132][ T8922] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 333.418866][ T8922] FAT-fs (loop4): Filesystem has been set read-only [ 333.501623][ T8133] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) 20:45:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() syz_open_dev$vcsu(0x0, 0x8, 0x858c73c4dd56706f) clock_adjtime(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="804c00003804000019000300e60100006c000000000000000200000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) pipe2(&(0x7f0000000140), 0x4000) 20:45:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000002e40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000004000030030000000000000000000000000000200200003003000030030000300300003003000030030000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200f0012002000000000000000000000000000000000000000000000000b800636f6e6e747261636b000000000000000000000000000000000000000001e000000100000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000090007372680000000000000000000000000000000000000000000000000000010000000000000000ff0200000000000000000000000000010000000000000000000000000000000100000000000000000000ffffac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 20:45:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, 0x0, 0x0) 20:45:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x20) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5437, 0x0) 20:45:02 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) [ 333.751800][ T8927] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 333.752339][ T8933] Cannot find add_set index 0 as target [ 333.759850][ T8927] FAT-fs (loop4): Filesystem has been set read-only [ 333.874241][ T8938] Cannot find add_set index 0 as target 20:45:02 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x2cbd) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x8800000) 20:45:02 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) openat(r5, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r6, 0x0, 0x0, 0x10001) fallocate(r6, 0x3, 0x5e00, 0x2cbd) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x20000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x3c, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x32300}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x3c}}, 0x0) [ 334.090911][ T8133] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 334.283906][ T8959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 334.291682][ T8959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 334.300274][ T8959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 334.310199][ T8959] batman_adv: batadv0: Removing interface: batadv_slave_1 20:45:02 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) openat(r5, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r6, 0x0, 0x0, 0x10001) fallocate(r6, 0x3, 0x5e00, 0x2cbd) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) [ 334.404679][ T8945] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 334.433655][ T8945] FAT-fs (loop2): Filesystem has been set read-only 20:45:02 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'bond_slave_0\x00'}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 334.510203][ T8955] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000020) [ 334.556483][ T8955] FAT-fs (loop4): Filesystem has been set read-only 20:45:02 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'bond_slave_0\x00'}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="5900ffe97501004e000000809d9dc9dd7b056c2e5ac8ad7ca1d9652d969d61699a531bab3908a94e9ac65208490d2c0136e8dfeb9b355abb95a76699b9719040a5daee6fc8d065b91772ef85eb05ff1da1b50d9ee134467b70"], 0x59) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 20:45:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:03 executing program 5: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x2cbd) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) [ 334.772697][ T8973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.835931][ T8977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:45:03 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'bond_slave_0\x00'}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 335.012979][ T8983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.072514][ T101] device 0 left promiscuous mode 20:45:03 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x2cbd) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 335.396882][ T101] device 1 left promiscuous mode [ 335.750087][ T8989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.814250][ T101] device 2 left promiscuous mode [ 336.025232][ T101] tipc: TX() has been purged, node left! 20:45:04 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'bond_slave_0\x00'}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 20:45:04 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat(r2, 0x0, 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r5 = creat(0x0, 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x11) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) 20:45:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 337.772405][ T101] device bridge_slave_1 left promiscuous mode [ 337.778833][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.829434][ T101] device bridge_slave_0 left promiscuous mode [ 337.835701][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.892609][ T101] device veth1_macvtap left promiscuous mode [ 337.898738][ T101] device veth0_macvtap left promiscuous mode [ 337.904750][ T101] device veth1_vlan left promiscuous mode [ 337.912890][ T101] device veth0_vlan left promiscuous mode [ 339.506779][ T101] device hsr_slave_0 left promiscuous mode [ 339.546623][ T101] device hsr_slave_1 left promiscuous mode [ 339.618953][ T101] team0 (unregistering): Port device team_slave_1 removed [ 339.630736][ T101] team0 (unregistering): Port device team_slave_0 removed [ 339.641224][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 339.680194][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 339.738746][ T101] bond0 (unregistering): Released all slaves [ 339.843986][ T9051] IPVS: ftp: loaded support on port[0] = 21 [ 339.985356][ T9051] chnl_net:caif_netlink_parms(): no params data found [ 340.025119][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.033044][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.043656][ T9051] device bridge_slave_0 entered promiscuous mode [ 340.052161][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.061323][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.069825][ T9051] device bridge_slave_1 entered promiscuous mode [ 340.092269][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.113528][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.137668][ T9051] team0: Port device team_slave_0 added [ 340.145037][ T9051] team0: Port device team_slave_1 added [ 340.175943][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.196579][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.228976][ T9051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.246102][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 340.256462][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.263451][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.297507][ T9051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.369067][ T9051] device hsr_slave_0 entered promiscuous mode [ 340.420704][ T9051] device hsr_slave_1 entered promiscuous mode [ 340.466525][ T9051] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.539289][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.546402][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.553816][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.560918][ T9051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.581061][ T9054] chnl_net:caif_netlink_parms(): no params data found [ 340.627595][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.634716][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.643441][ T9054] device bridge_slave_0 entered promiscuous mode [ 340.652579][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.659854][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.668173][ T9054] device bridge_slave_1 entered promiscuous mode [ 340.688327][ T9054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.699784][ T9054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.728605][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.743341][ T9054] team0: Port device team_slave_0 added [ 340.752097][ T9054] team0: Port device team_slave_1 added [ 340.770539][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.777555][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.803904][ T9054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.818656][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.825710][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.852304][ T9054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.892400][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.900606][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.909591][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.960860][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.008922][ T9054] device hsr_slave_0 entered promiscuous mode [ 341.036818][ T9054] device hsr_slave_1 entered promiscuous mode [ 341.096543][ T9054] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.137471][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.146226][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.154732][ T8140] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.162018][ T8140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.170223][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.179178][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.187705][ T8140] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.194963][ T8140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.206934][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.266826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.275798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.287185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.296057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.305631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.314628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.323437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.332023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.340556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.353011][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.362189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.390741][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.398886][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.412372][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.548409][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.575581][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.587552][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.604918][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.731229][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.750590][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.769888][ T8140] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.777127][ T8140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.798279][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.830225][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.839007][ T8140] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.846111][ T8140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.879957][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.898055][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.081770][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.090414][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.107320][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.140509][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.160853][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.180900][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.198293][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.217702][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.244523][ T9051] device veth0_vlan entered promiscuous mode [ 342.261166][ T9054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.290628][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.404062][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.421077][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.447172][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.467692][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.486988][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.511381][ T9051] device veth1_vlan entered promiscuous mode [ 342.542596][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.558129][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.566049][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.587663][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.595419][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.628529][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.995094][ T9051] device veth0_macvtap entered promiscuous mode [ 343.037129][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.045773][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.100659][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.147860][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.193614][ T9051] device veth1_macvtap entered promiscuous mode [ 343.402871][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.457789][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.508278][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.578217][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.588461][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.619798][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.639965][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.659215][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.688424][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.719994][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.737491][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.763967][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.790337][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.897664][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.917053][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.950074][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.970711][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.996520][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.016516][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.026400][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.069479][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.098683][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.112865][ T9054] device veth0_vlan entered promiscuous mode [ 344.142020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.151459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.180719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.200221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.221183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.240342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.413426][ T9054] device veth1_vlan entered promiscuous mode [ 344.497270][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.506039][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.548193][ T9054] device veth0_macvtap entered promiscuous mode [ 344.596059][ T9054] device veth1_macvtap entered promiscuous mode [ 344.665751][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.735954][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.736046][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.736054][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.736076][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.736084][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.736110][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.736118][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.736180][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.736186][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.739042][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.739723][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.740534][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.741567][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.742492][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.747860][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.747869][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.747884][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.747890][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.747903][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.747909][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.747924][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.747930][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.747949][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.747957][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.749507][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.749601][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.750625][ T3091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.810908][ T101] tipc: TX() has been purged, node left! [ 344.811103][ T101] tipc: TX() has been purged, node left! [ 344.811468][ T101] tipc: TX() has been purged, node left! [ 345.764663][ T9159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:45:14 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmmsg(r3, 0x0, 0x20, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) r4 = openat(r2, &(0x7f0000000540)='./file0\x00', 0x400040, 0x17) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x8, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x40051) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r5, 0x0, 0x0, 0x10001) fallocate(r5, 0x3, 0x5e00, 0x2cbd) openat(r5, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r6, 0x0, 0x0, 0x10001) fallocate(r6, 0x3, 0x5e00, 0x2cbd) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:14 executing program 5: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 20:45:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000580)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x87, 0x3a, 0xff, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0xf0, [], {0x9, 0x6, "2bcd78", 0x200, 0x11, 0xff, @rand_addr="bb0439b7e158007d33ce2e5b5b54ef78", @empty, [], "7cb984dece92523ea62c7178926c16df6fb7618d5597d8044a08945eef5ac58847cb7185d8ba85fd3d6934968719d5ebc057344f9bc294c183fb2c5a49c275b579e08538a6a5fbfd47c509b57c51c2d74b2354b03e4686"}}}}}}}, 0x0) 20:45:14 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0xb80b) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:15 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0xb80b) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:45:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r3) recvfrom$unix(r4, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 20:45:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 348.809734][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.826528][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 348.837320][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.844778][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 348.877357][ T101] device bridge_slave_1 left promiscuous mode [ 348.883796][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.937237][ T101] device bridge_slave_0 left promiscuous mode [ 348.943491][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.019352][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 349.031048][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.039737][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.050961][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.059703][ T101] device bridge_slave_1 left promiscuous mode [ 349.066052][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.118036][ T101] device bridge_slave_0 left promiscuous mode [ 349.124271][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.180719][ T101] device bridge_slave_1 left promiscuous mode [ 349.189727][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.237175][ T101] device bridge_slave_0 left promiscuous mode [ 349.243550][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.294230][ T101] device veth1_macvtap left promiscuous mode [ 349.300429][ T101] device veth0_macvtap left promiscuous mode [ 349.306723][ T101] device veth1_vlan left promiscuous mode [ 349.312466][ T101] device veth0_vlan left promiscuous mode [ 349.319319][ T101] device veth1_macvtap left promiscuous mode [ 349.325317][ T101] device veth0_macvtap left promiscuous mode [ 349.331440][ T101] device veth1_vlan left promiscuous mode [ 349.337220][ T101] device veth0_vlan left promiscuous mode [ 349.343221][ T101] device veth1_macvtap left promiscuous mode [ 349.350145][ T101] device veth0_macvtap left promiscuous mode [ 349.357059][ T101] device veth1_vlan left promiscuous mode [ 349.362791][ T101] device veth0_vlan left promiscuous mode [ 352.587094][ T101] device hsr_slave_0 left promiscuous mode [ 352.626664][ T101] device hsr_slave_1 left promiscuous mode [ 352.689067][ T101] team0 (unregistering): Port device team_slave_1 removed [ 352.699940][ T101] team0 (unregistering): Port device team_slave_0 removed [ 352.710577][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 352.760508][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 352.840000][ T101] bond0 (unregistering): Released all slaves [ 353.106970][ T101] device hsr_slave_0 left promiscuous mode [ 353.156684][ T101] device hsr_slave_1 left promiscuous mode [ 353.208807][ T101] team0 (unregistering): Port device team_slave_1 removed [ 353.221834][ T101] team0 (unregistering): Port device team_slave_0 removed [ 353.232155][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 353.300614][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 353.390074][ T101] bond0 (unregistering): Released all slaves [ 353.557000][ T101] device hsr_slave_0 left promiscuous mode [ 353.616645][ T101] device hsr_slave_1 left promiscuous mode [ 353.679383][ T101] team0 (unregistering): Port device team_slave_1 removed [ 353.690953][ T101] team0 (unregistering): Port device team_slave_0 removed [ 353.701886][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 353.750086][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 353.829831][ T101] bond0 (unregistering): Released all slaves [ 353.946831][ T9233] IPVS: ftp: loaded support on port[0] = 21 [ 353.952035][ T9237] IPVS: ftp: loaded support on port[0] = 21 [ 353.959621][ T9236] IPVS: ftp: loaded support on port[0] = 21 [ 354.066377][ T9233] chnl_net:caif_netlink_parms(): no params data found [ 354.103910][ T9233] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.111107][ T9233] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.119611][ T9233] device bridge_slave_0 entered promiscuous mode [ 354.211808][ T9233] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.221197][ T9233] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.229075][ T9233] device bridge_slave_1 entered promiscuous mode [ 354.362919][ T9237] chnl_net:caif_netlink_parms(): no params data found [ 354.385225][ T9236] chnl_net:caif_netlink_parms(): no params data found [ 354.400124][ T9233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.430864][ T9233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.470447][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.478092][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.486135][ T9237] device bridge_slave_0 entered promiscuous mode [ 354.499285][ T9236] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.506353][ T9236] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.516065][ T9236] device bridge_slave_0 entered promiscuous mode [ 354.524903][ T9233] team0: Port device team_slave_0 added [ 354.531650][ T9237] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.539481][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.548599][ T9237] device bridge_slave_1 entered promiscuous mode [ 354.556154][ T9236] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.563748][ T9236] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.571937][ T9236] device bridge_slave_1 entered promiscuous mode [ 354.580739][ T9233] team0: Port device team_slave_1 added [ 354.612490][ T9233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.619561][ T9233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.646127][ T9233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.660286][ T9237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.675042][ T9233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.683444][ T9233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.709888][ T9233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.723212][ T9236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.734385][ T9237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.752418][ T9236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.799428][ T9233] device hsr_slave_0 entered promiscuous mode [ 354.827129][ T9233] device hsr_slave_1 entered promiscuous mode [ 354.886547][ T9233] debugfs: Directory 'hsr0' with parent '/' already present! [ 354.903907][ T9237] team0: Port device team_slave_0 added [ 354.912090][ T9237] team0: Port device team_slave_1 added [ 354.938337][ T9236] team0: Port device team_slave_0 added [ 354.945325][ T9236] team0: Port device team_slave_1 added [ 354.966791][ T9236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.973756][ T9236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.999888][ T9236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.011537][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.021278][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.047322][ T9237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.060455][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.067791][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.097059][ T9237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.115872][ T9236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.122857][ T9236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.149143][ T9236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.218479][ T9237] device hsr_slave_0 entered promiscuous mode [ 355.267032][ T9237] device hsr_slave_1 entered promiscuous mode [ 355.306517][ T9237] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.369085][ T9236] device hsr_slave_0 entered promiscuous mode [ 355.406746][ T9236] device hsr_slave_1 entered promiscuous mode [ 355.437102][ T9236] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.542504][ T9233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.565080][ T9233] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.582566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.590503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.598854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.607815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.616146][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.623211][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.631260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.640137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.648616][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.655678][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.663754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.683213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.700075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.709405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.723012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.741215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.749545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.758748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.775585][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.784574][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.799787][ T9233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.811167][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.831680][ T9236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.839181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.847717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.861192][ T9237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.881446][ T9233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.890104][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.902592][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.910664][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.918878][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.928038][ T9236] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.941219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.949303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.959300][ T9237] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.986557][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.995662][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.004310][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.011425][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.020147][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.028825][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.037502][ T8136] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.044534][ T8136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.052422][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.061804][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.070899][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.080718][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.089768][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.098798][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.107338][ T8136] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.114434][ T8136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.122469][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.131288][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.140052][ T8136] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.147116][ T8136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.177233][ T101] tipc: TX() has been purged, node left! [ 356.179121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.191407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.199915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.208311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.217279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.226102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.234580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.243477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.252292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.260695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.270014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.279455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.288034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.296917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.305478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.314333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.323530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.338153][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.401306][ T9237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.412784][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.421368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.430133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.443836][ T9233] device veth0_vlan entered promiscuous mode [ 356.453320][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.462332][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.471336][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.479611][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.527305][ T9236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.535946][ T9233] device veth1_vlan entered promiscuous mode [ 356.543409][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.557680][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.565201][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.622030][ T9237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.634807][ T9233] device veth0_macvtap entered promiscuous mode [ 356.643431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.652366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.660501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.668652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.678056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.687120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.698818][ T9233] device veth1_macvtap entered promiscuous mode [ 356.750336][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.761389][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.771417][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.783051][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.793086][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.803718][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.813845][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.824344][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.836127][ T9233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.847042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.855252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.864901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.904514][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.915268][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.925399][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.936153][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.946140][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.956710][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.966576][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.977407][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.988613][ T9233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.000394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.009547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.055421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.064711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.116915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.125908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.147833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.166963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.219001][ T9237] device veth0_vlan entered promiscuous mode [ 357.227548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.235556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.244797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.253872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.268916][ T9236] device veth0_vlan entered promiscuous mode [ 357.327783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.335983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.348493][ T9237] device veth1_vlan entered promiscuous mode [ 357.373794][ T9236] device veth1_vlan entered promiscuous mode [ 357.386241][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 357.415404][ T101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 357.424919][ T101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 357.432953][ T101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 357.441846][ T101] device bridge_slave_1 left promiscuous mode [ 357.448967][ T101] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.488388][ T101] device bridge_slave_0 left promiscuous mode [ 357.494725][ T101] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.551486][ T101] device veth1_macvtap left promiscuous mode [ 357.562684][ T101] device veth0_macvtap left promiscuous mode [ 357.569224][ T101] device veth1_vlan left promiscuous mode [ 357.575313][ T101] device veth0_vlan left promiscuous mode [ 359.066887][ T101] device hsr_slave_0 left promiscuous mode [ 359.106664][ T101] device hsr_slave_1 left promiscuous mode [ 359.159479][ T101] team0 (unregistering): Port device team_slave_1 removed [ 359.170096][ T101] team0 (unregistering): Port device team_slave_0 removed [ 359.181045][ T101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.220800][ T101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.281241][ T101] bond0 (unregistering): Released all slaves [ 359.404144][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.413138][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.424181][ T9237] device veth0_macvtap entered promiscuous mode [ 359.452303][ T9237] device veth1_macvtap entered promiscuous mode [ 359.471993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.480508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.489355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.498639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.509592][ T9236] device veth0_macvtap entered promiscuous mode [ 359.603296][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.616815][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.630000][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.641740][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.655860][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.670141][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.680795][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.695231][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.710820][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.720657][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.734121][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.743631][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.758195][ T9236] device veth1_macvtap entered promiscuous mode [ 359.771447][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.782906][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.797198][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.811277][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.822365][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.835730][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.848654][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.859861][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.873851][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.890859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.900583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.913030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.935245][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.969333][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.979267][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.992670][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.002913][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.016522][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.026399][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.039910][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.052444][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.063590][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.075541][ T9236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.084901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.094274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.111660][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.122561][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.132731][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.143564][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.153871][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.164550][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.174440][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.185253][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.195249][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.206516][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.218110][ T9236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.238509][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.271448][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.410948][ T9276] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 360.419100][ T9276] FAT-fs (loop5): Filesystem has been set read-only 20:45:28 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000001c0)="660f5a180f0095071d65dc110f0867f30fc7fb0f413a0f20e06635000010000f22e02d0e00f30f3266b8005800000f23c80f21f86635080030000f23f8"}], 0x1a7, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x6) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x20000000000003, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) fallocate(0xffffffffffffffff, 0x3, 0x5e00, 0x2cbd) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xa0000, 0xd) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r3, 0x0, 0x0, 0x10001) fallocate(r3, 0x3, 0x5e00, 0x2cbd) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 20:45:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:28 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 20:45:28 executing program 5: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 20:45:28 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000081b00003d0301000000000095000e00000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000580)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x87, 0x3a, 0xff, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0xf0, [], {0x9, 0x6, "2bcd78", 0x200, 0x11, 0xff, @rand_addr="bb0439b7e158007d33ce2e5b5b54ef78", @empty, [], "7cb984dece92523ea62c7178926c16df6fb7618d5597d8044a08945eef5ac58847cb7185d8ba85fd3d6934968719d5ebc057344f9bc294c183fb2c5a49c275b579e08538a6a5fbfd47c509b57c51c2d74b2354b03e4686"}}}}}}}, 0x0) [ 360.649582][ T9296] ptrace attach of "/root/syz-executor.3"[9051] was attempted by "/root/syz-executor.3"[9296] 20:45:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) accept$packet(r3, 0x0, &(0x7f0000000640)) 20:45:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:45:29 executing program 5: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 20:45:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') 20:45:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff5f, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1000000000000023}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r6, 0x0) poll(0x0, 0x0, 0x4a) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) accept(r6, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) shutdown(r5, 0x0) r8 = dup(r2) shutdown(r8, 0x0) 20:45:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 361.980457][ T9343] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000020) [ 361.994692][ T9343] FAT-fs (loop5): Filesystem has been set read-only 20:45:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x11b400, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x44}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(r2, 0x0, &(0x7f0000000640)) 20:45:30 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 20:45:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:45:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:45:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 20:45:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:30 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:45:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:45:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff5f, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1000000000000023}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r6, 0x0) poll(0x0, 0x0, 0x4a) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r7, 0x0, 0xffffffdd, 0x0, 0x0, 0x800e0086e) accept(r6, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) shutdown(r5, 0x0) r8 = dup(r2) shutdown(r8, 0x0) 20:45:31 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:45:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)={0x4af7, 0x2, 0x2, 0x1, 0x10}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r1, 0x200000000040a) sysinfo(&(0x7f00000007c0)=""/154) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0xfffffffffffffffc, 0x6, 0x3}) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 20:45:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) 20:45:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x7c, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e280000000c0affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0xff04}], 0x1}, 0x0) [ 363.713722][ T9460] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 363.722383][ T9460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:45:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x1000, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 20:45:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup2(r6, r6) recvfrom$unix(r7, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 363.775722][ T9463] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 363.800550][ T9463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:45:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a309990bcbd08db1ddadf81b45b0c630625b4318c6b678f05c814af2a9b89f4cb227513035d8235e72eb781196e62e94810fbc199e2770821a1e1dfd9d494c005a031ca119f39e3be6903694aaac8cf7f691c22e8747166609235762d481003f152e3d8b0be8706fa0064c3956a5af87ad85c20993633f19ceeafc873266fe24c5291ef446eb11bae9b06b91f47d1ae9d2f549af24c2eec963b361dabbe57a24fa4c27a0490d6ed47ed27667211944abdbeeb39b3f90f3e9a96bf8f17c6d3ed5fbeae6146f109f35b577aa6a5045b67076c251641677f8e7ddcb56e4f3aaf3aafbe94eec86e5585dd824edafa110b70712d4983e6961bc9b96e8bc832daa10fd413a3d7bc75b7199d39564a1b5d5de713f39ebe9c5c3637b73d2356a954d7c72dfeeee38f0a652e57f4bec277ac2ef6ed2cc4b4b62cdef69afd94a5cfa3d63cfade92cf1f1973c60ab2a3ea6d330221ff1c2ae1396ad2f4086efc0ea006f22a06b2fcfddf4635f2f25d779655c4e358274f526ffa257b43bb1e04c497f87d5cf6c0b328774c0f77756c418233a9695d94c25ecd27e2a5111cafa6e25bcb75e7f2641f60458c8afa2a8b5c3a6c46acd3a8d66362a8f7b1a8e781275c81101af6f4dd135d04471f3e89b53e7d1885d0da4c4d69d736400e5354124a6c77023443ebed83e8e77199ca52a3a8067f5f1e9ab984d8edd1da1223adace600f66d04a7137b363747752b2c5e3a8971d55e79973c12e0dfadfc5e56bf825145ab03058e2d314db7bb84fa6f73ea76757673496a3b24cd0d15d02694403a6edab85082447d03543836c616d62534dbe7639b0bc57bad2cf10f35c743200deb95b38dfa618798ade69e4146efcee7f0b16aad69f94fbbe4886847d53abb060ca231dfb8af7b9d6356cc7d5a6271739f1e32fae2c56cf2814d0aef553118564c1a56c8696ffdc68c6f6d60c6637b1f18f08d239af5500f8608d4b7f3eb8d5f018a837c499d268caf142130fdaca94c44bdc7db0895cf50feac933739bb2d397db1a387681c2dde3dae46e85bbdee5bcc69b349b1d17240887635155d300589c153c4d7016d3f7bfedd7da7c85a10d51258128ab8c265ffb5ea3057b3c5c21ec9a038a84cd955ea7427d1b6efbaad3929f649066a0dfb53478e1f3b12774b2958c5b025adf828d012967c6b5604178e1568ebc3c0f471c7863bce528fcf44b1fc0dc104aadfd81f85e967c74e657d765807f210750d5426564a43d579fd2cf23d9a05427497f73e9e7493ce752c2f79c9834e60d5a6db3f521a82ab74f45f06186ec20936dda3ffc1a1677eb55fe4bb41b94e59e9688b27a7c6da4054ced2772eb9f6804da0a84c0c654e0aa9e54805f5574f66d571ec78fba93a9c73b9caad10dcb64438fe56827875f8a3aeaf286fbbb15a0de5fcdf8cab6490eb9e776c953d27352830a43592a1ce02bf1088bb62c32d9a70aaaa44a2dda7d42f50b0db383294682d80ac9f785cb9324f953d7a019be22609839827bfc1aa67e00944cdf7a5a0f97d4a56fa7e3b2e00b905651bf42fd724cebf677c01bde3708e8e03b0fd8f0bd6f06bd46fa8feceb0f97eee09ce22d26c3b9be6f2b9ff32e5c61d0de7cebb030af89fa23ea2dd12ce3d44ece7a367b40d4facb0bbc54cb445ba63b6679d5381d4d1a553a9307788e0998299293aed7b"], 0x4ae) 20:45:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xffffffff00000426, 0x0, 0x0) 20:45:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000000c0), 0x4c0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 20:45:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 364.206460][ T9489] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:45:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x1000, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 20:45:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000923000)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:45:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000000c0), 0x4c0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 20:45:32 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x50, 0x0, 0x4, [{0x5, 0x0, 0x5, 0x0, 'vfat\x00'}, {0x1, 0x179, 0x5, 0x0, 'vfat\x00'}]}, 0x50) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="030000000007000d0299341e5cb5bb82df4f9c6df21de44f24d7f5b955755aee441d0ddfb8302780642f09b6acb69272ea4656e2de09758285939478c172289a5dc1e3f0f4f1142475a2fd652aa1916857e6e8c1b50cfc5847515c73db74aeb43e09857389a34ebe7e5618670e069c96aa9aa786299eb9e1f5ef227ad2c42f603228543f1100eeea98f736d4cb3da115274de9e216c23b9dbd8f9fb0e83913566d41ee04411d3721e649d923bb6c510a4e9d9b1038c31c963f7430eeca33dfa319c1e9e95ae1f6760b1f4f97cbfb4408afd51af8e20273383a5614942014ce57f9913fa8076cc0733f4f55954ccab824b26fbca42753cb5e"], 0xf8) sendfile(r1, r0, 0x0, 0xa198) 20:45:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x4, 0x8, 0x4c4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 20:45:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:45:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:33 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000004600)=""/210, 0x26, 0xd2, 0x8}, 0x20) [ 364.831939][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 364.831964][ T26] audit: type=1804 audit(1580157933.089:48): pid=9518 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir065456438/syzkaller.fXPDy7/10/file0" dev="sda1" ino=16709 res=1 20:45:33 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/234, 0xea}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 365.009342][ T26] audit: type=1804 audit(1580157933.099:49): pid=9517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir065456438/syzkaller.fXPDy7/10/file0" dev="sda1" ino=16709 res=1 20:45:33 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) 20:45:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 365.260788][ T9544] BPF:Total section length too long [ 365.287153][ T9547] BPF:Total section length too long 20:45:33 executing program 1: 20:45:33 executing program 3: 20:45:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 20:45:33 executing program 0: 20:45:33 executing program 3: 20:45:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:33 executing program 1: 20:45:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:45:34 executing program 2: 20:45:34 executing program 5: 20:45:34 executing program 0: 20:45:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:34 executing program 1: 20:45:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b1f3e380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f83"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:45:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:45:34 executing program 0: 20:45:34 executing program 1: 20:45:34 executing program 5: 20:45:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:34 executing program 1: 20:45:34 executing program 0: 20:45:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:34 executing program 3: 20:45:34 executing program 5: 20:45:34 executing program 2: 20:45:35 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:35 executing program 0: 20:45:35 executing program 1: 20:45:35 executing program 5: 20:45:35 executing program 2: 20:45:35 executing program 3: 20:45:35 executing program 3: 20:45:35 executing program 5: 20:45:35 executing program 0: 20:45:35 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:35 executing program 1: 20:45:35 executing program 3: 20:45:35 executing program 2: 20:45:35 executing program 0: 20:45:35 executing program 5: 20:45:35 executing program 2: 20:45:35 executing program 1: 20:45:36 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:36 executing program 5: 20:45:36 executing program 3: 20:45:36 executing program 0: 20:45:36 executing program 2: 20:45:36 executing program 3: 20:45:36 executing program 1: 20:45:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:36 executing program 2: 20:45:36 executing program 5: 20:45:36 executing program 0: 20:45:36 executing program 3: 20:45:36 executing program 1: 20:45:36 executing program 2: 20:45:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:36 executing program 0: 20:45:36 executing program 5: 20:45:36 executing program 3: 20:45:36 executing program 1: 20:45:37 executing program 2: 20:45:37 executing program 0: 20:45:37 executing program 5: 20:45:37 executing program 3: 20:45:37 executing program 0: 20:45:37 executing program 2: 20:45:37 executing program 1: 20:45:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:37 executing program 0: 20:45:37 executing program 3: 20:45:37 executing program 5: 20:45:37 executing program 0: 20:45:37 executing program 1: 20:45:37 executing program 3: 20:45:37 executing program 2: 20:45:37 executing program 5: 20:45:38 executing program 1: 20:45:38 executing program 2: 20:45:38 executing program 0: 20:45:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:38 executing program 3: 20:45:38 executing program 5: 20:45:38 executing program 0: [ 369.964465][ T9757] FAT-fs (loop4): bogus number of reserved sectors 20:45:38 executing program 5: 20:45:38 executing program 0: 20:45:38 executing program 3: 20:45:38 executing program 2: [ 370.105005][ T9757] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:38 executing program 1: 20:45:38 executing program 0: 20:45:38 executing program 5: 20:45:38 executing program 3: 20:45:38 executing program 0: 20:45:38 executing program 2: 20:45:38 executing program 1: 20:45:38 executing program 3: 20:45:38 executing program 5: 20:45:39 executing program 0: 20:45:39 executing program 2: 20:45:39 executing program 1: 20:45:39 executing program 3: 20:45:39 executing program 5: 20:45:39 executing program 2: 20:45:39 executing program 0: 20:45:39 executing program 1: 20:45:39 executing program 3: 20:45:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:39 executing program 5: [ 371.227790][ T9811] FAT-fs (loop4): bogus number of reserved sectors [ 371.266494][ T9811] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:39 executing program 3: 20:45:39 executing program 1: 20:45:39 executing program 2: 20:45:39 executing program 5: 20:45:39 executing program 0: 20:45:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:39 executing program 2: 20:45:39 executing program 3: 20:45:39 executing program 1: 20:45:39 executing program 5: 20:45:39 executing program 0: [ 371.769646][ T9830] FAT-fs (loop4): bogus number of reserved sectors [ 371.807956][ T9830] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:40 executing program 0: 20:45:40 executing program 1: 20:45:40 executing program 2: 20:45:40 executing program 3: 20:45:40 executing program 5: 20:45:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, 0x0, 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:40 executing program 0: 20:45:40 executing program 3: 20:45:40 executing program 2: 20:45:40 executing program 1: 20:45:40 executing program 5: 20:45:40 executing program 5: [ 372.394906][ T9862] FAT-fs (loop4): bogus number of reserved sectors [ 372.401563][ T9862] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:40 executing program 0: 20:45:40 executing program 1: 20:45:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, 0x0, 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:40 executing program 5: 20:45:40 executing program 2: 20:45:40 executing program 3: 20:45:40 executing program 0: 20:45:41 executing program 1: 20:45:41 executing program 0: [ 372.893474][ T9881] FAT-fs (loop4): bogus number of reserved sectors 20:45:41 executing program 5: 20:45:41 executing program 2: 20:45:41 executing program 3: [ 372.980098][ T9881] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:41 executing program 1: 20:45:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) 20:45:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, 0x0, 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:45:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:45:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0, 0x2}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:45:41 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) [ 373.397669][ T9907] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 373.405877][ T9907] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 373.426518][ T9910] FAT-fs (loop4): bogus number of reserved sectors 20:45:41 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) [ 373.465232][ T9910] FAT-fs (loop4): Can't find a valid FAT filesystem [ 373.505395][ T9907] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 373.535366][ T9907] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.560776][ T9907] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 373.577276][ T9907] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 373.585527][ T9907] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 373.608724][ T9907] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:45:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b31, &(0x7f0000000040)={0x0, 0x6}) 20:45:42 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) [ 373.710570][ T9935] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 373.729403][ T9935] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 20:45:42 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 20:45:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:45:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 373.958962][ T9924] ldm_validate_privheads(): Disk read failed. [ 373.966645][ T9943] FAT-fs (loop4): bogus number of reserved sectors [ 373.979341][ T9924] loop2: p1 p2[EZD] p3 p4 20:45:42 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2}}, [0x6, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9201, 0x21aa0bd9, 0x20, 0x7]}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000240)}, 0x10) [ 374.066549][ T9924] loop2: partition table partially beyond EOD, truncated [ 374.103372][ T9943] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 374.163244][ T9924] loop2: p1 start 131073 is beyond EOD, truncated [ 374.219598][ T9924] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 374.340176][ T9924] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 374.383140][ T9924] loop2: p4 size 32768 extends beyond EOD, truncated 20:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff070000000000005500080000000000000000400000", 0x20, 0x1c0}]) 20:45:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000d40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') write(0xffffffffffffffff, &(0x7f00000001c0)='B', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000400)={0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x980928, 0x5, [], @p_u8=&(0x7f0000000380)=0x6}}) 20:45:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:42 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:45:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 374.679293][ T9985] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 374.686380][ T9233] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 374.718944][ T9984] FAT-fs (loop4): bogus number of reserved sectors [ 374.771700][ T9984] FAT-fs (loop4): Can't find a valid FAT filesystem [ 374.791451][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.802506][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 374.820576][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.823485][ T9988] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 374.831555][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 374.845651][ T9989] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 374.852190][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.873682][ T2501] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 374.883055][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.894026][ T2501] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 374.902708][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.902874][ T9996] Dev loop3: unable to read RDB block 1 [ 374.913712][ T2501] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 374.928357][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.939591][ T2501] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 374.947740][ T2501] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 374.958716][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 374.966904][ T2501] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 374.974984][ T2501] Buffer I/O error on dev loop2p4, logical block 0, async page read [ 374.983107][ T2501] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 374.991437][ T9996] loop3: unable to read partition table [ 374.997165][ T9996] loop3: partition table beyond EOD, truncated [ 375.003519][ T9996] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 20:45:43 executing program 1: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) 20:45:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 375.349101][T10005] ldm_validate_privheads(): Disk read failed. [ 375.356314][T10005] loop2: p1 p2[EZD] p3 p4 20:45:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000d40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') write(0xffffffffffffffff, &(0x7f00000001c0)='B', 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000400)={0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x980928, 0x5, [], @p_u8=&(0x7f0000000380)=0x6}}) [ 375.416588][T10005] loop2: partition table partially beyond EOD, truncated [ 375.437634][T10005] loop2: p1 start 131073 is beyond EOD, truncated 20:45:43 executing program 3: gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, 0x0, &(0x7f000089b000)}, 0x20) [ 375.463460][T10005] loop2: p2 size 1073741824 extends beyond EOD, truncated 20:45:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 375.494009][T10005] loop2: p3 size 1912633224 extends beyond EOD, truncated 20:45:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 375.548606][T10005] loop2: p4 size 32768 extends beyond EOD, truncated [ 375.821829][T10035] FAT-fs (loop4): bogus number of reserved sectors [ 375.850466][T10035] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:45:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 20:45:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700", 0x2d, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:45:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 376.476625][T10060] FAT-fs (loop4): bogus number of reserved sectors 20:45:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 376.555193][T10060] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800fe) [ 376.706683][T10061] Dev loop0: unable to read RDB block 1 20:45:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 376.761399][T10061] loop0: unable to read partition table [ 376.805456][T10061] loop0: partition table beyond EOD, truncated 20:45:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 376.874070][T10061] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:45:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r0, 0x800fe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x6, 0xc, 0x4, 0x40000, 0x9, {0x0, 0x2710}, {0x4, 0xe10393e856332d93, 0x6, 0x1, 0x70, 0x81, "b83bf9eb"}, 0x4, 0x4, @planes=&(0x7f0000000040)={0x4, 0x1f, @fd, 0x7}, 0x5, 0x0, r0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 20:45:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700", 0x2d, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:45:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) close(r0) [ 377.148457][T10112] FAT-fs (loop4): bogus number of reserved sectors [ 377.155151][T10112] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getpgid(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) creat(0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 377.378508][T10131] mkiss: ax0: crc mode is auto. 20:45:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 377.440771][T10104] ldm_validate_privheads(): Disk read failed. [ 377.477439][T10104] loop3: p1 p2[EZD] p3 p4 [ 377.497707][T10104] loop3: partition table partially beyond EOD, truncated 20:45:45 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 377.589074][T10104] loop3: p1 start 131073 is beyond EOD, truncated 20:45:45 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 377.666577][T10104] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 377.752425][T10120] ldm_validate_privheads(): Disk read failed. [ 377.768749][T10120] loop1: p1 p2[EZD] p3 p4 [ 377.790811][T10139] Dev loop0: unable to read RDB block 1 [ 377.799012][T10120] loop1: partition table partially beyond EOD, truncated [ 377.807770][T10104] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 377.830035][T10156] FAT-fs (loop4): bogus number of reserved sectors 20:45:46 executing program 5: socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) [ 377.863121][T10156] FAT-fs (loop4): Can't find a valid FAT filesystem [ 377.875491][T10139] loop0: unable to read partition table [ 377.890831][T10120] loop1: p1 start 131073 is beyond EOD, truncated [ 377.899592][T10120] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 377.914371][T10120] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 377.917894][T10104] loop3: p4 size 32768 extends beyond EOD, truncated [ 377.925966][T10120] loop1: p4 size 32768 extends beyond EOD, truncated [ 377.983718][T10139] loop0: partition table beyond EOD, truncated [ 377.995131][T10139] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:45:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800fe) 20:45:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b40, &(0x7f0000000040)) 20:45:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, 0x0, &(0x7f0000000140)) 20:45:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r0, 0x800fe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x6, 0xc, 0x4, 0x40000, 0x9, {0x0, 0x2710}, {0x4, 0xe10393e856332d93, 0x6, 0x1, 0x70, 0x81, "b83bf9eb"}, 0x4, 0x4, @planes=&(0x7f0000000040)={0x4, 0x1f, @fd, 0x7}, 0x5, 0x0, r0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 20:45:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000300), 0x4000) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000800270002000000080004000000000d08002a0000000000b8fe2c0000000000000022000000000008001c000000000008001f0000000000"], 0x6c}}, 0x0) 20:45:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, 0x0, &(0x7f0000000140)) 20:45:47 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0112000c000100697036746e6c00003c0102000800080005000000080011004e240000080011004e2000000400130008000600fb00000014000300ff02000000000000000000000000000114000100000700000000ff42b120dede2d7dbfda0800090004000000080084f204000000080009000400000014000300ff01000000000008000000000000000108000700040000001b000900040000000800060008000000080008001c000000080008000f0000000400130008000500ed0000000800140087f1000014000200fe8000000000000000000000000000110800070009000000080008002700000014000300fe8000000000000000000000000000aa080007000700000008000800330000000800070002000000080006000900000014000200fe8000000000000000000000000000bb08000700010000000800070004000000080008002b00000008000a001ba0de80b6c8d11669de881cb5b00607977a0299732b60fb46d2a983f5ab0c01e6f812d611cfbbd9084ca00dc0181dba2857164ebb1cc5b9fe3eb1b0fb6ee2340eb50c2c7d8335b805f539a87657942f0adf8575f3a38fbe25e2ede7a78a8be02ef96ef8ca084d00"/460, @ANYRES32], 0x174}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 378.726565][T10197] FAT-fs (loop4): bogus number of reserved sectors [ 378.746306][T10203] validate_nla: 54 callbacks suppressed [ 378.746327][T10203] netlink: 'syz-executor.0': attribute type 39 has an invalid length. 20:45:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, 0x0, &(0x7f0000000140)) [ 378.869952][T10197] FAT-fs (loop4): Can't find a valid FAT filesystem [ 378.918812][T10204] ldm_validate_privheads(): Disk read failed. [ 378.931185][T10204] loop1: p1 p2[EZD] p3 p4 [ 378.975220][T10203] netlink: 'syz-executor.0': attribute type 42 has an invalid length. [ 378.989288][T10203] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.011654][T10204] loop1: partition table partially beyond EOD, truncated [ 379.017265][T10217] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 379.020595][T10204] loop1: p1 start 131073 is beyond EOD, truncated [ 379.034482][T10204] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 379.048316][T10204] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 379.062454][T10204] loop1: p4 size 32768 extends beyond EOD, truncated 20:45:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, 0x0) [ 379.206642][T10217] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 379.219063][T10193] ldm_validate_privheads(): Disk read failed. [ 379.257615][T10193] loop3: p1 p2[EZD] p3 p4 [ 379.281665][T10193] loop3: partition table partially beyond EOD, truncated [ 379.316103][T10217] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:45:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 379.336835][T10193] loop3: p1 start 131073 is beyond EOD, truncated [ 379.376611][T10217] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 379.384881][T10193] loop3: p2 size 1073741824 extends beyond EOD, truncated 20:45:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, 0x0) [ 379.416277][T10217] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 379.483049][T10193] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 379.498779][T10217] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 379.551093][T10193] loop3: p4 size 32768 extends beyond EOD, truncated [ 379.561126][T10217] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 379.583777][T10217] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 379.601634][T10233] FAT-fs (loop4): bogus number of reserved sectors [ 379.620387][T10233] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r0, 0x800fe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x6, 0xc, 0x4, 0x40000, 0x9, {0x0, 0x2710}, {0x4, 0xe10393e856332d93, 0x6, 0x1, 0x70, 0x81, "b83bf9eb"}, 0x4, 0x4, @planes=&(0x7f0000000040)={0x4, 0x1f, @fd, 0x7}, 0x5, 0x0, r0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 20:45:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, 0x0) [ 379.839903][T10218] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 20:45:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:45:48 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:48 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 380.486653][T10269] FAT-fs (loop4): bogus number of reserved sectors [ 380.567756][T10269] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:48 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 380.789385][T10247] ldm_validate_privheads(): Disk read failed. [ 380.811225][T10247] loop1: p1 p2[EZD] p3 p4 [ 380.823108][T10247] loop1: partition table partially beyond EOD, truncated [ 380.838449][T10247] loop1: p1 start 131073 is beyond EOD, truncated [ 380.852107][T10268] ldm_validate_privheads(): Disk read failed. [ 380.863967][T10268] loop0: p1 p2[EZD] p3 p4 [ 380.876651][T10268] loop0: partition table partially beyond EOD, truncated [ 380.884085][T10247] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 380.894267][T10271] ldm_validate_privheads(): Disk read failed. [ 380.918942][T10268] loop0: p1 start 131073 is beyond EOD, truncated [ 380.927604][T10271] loop5: p1 p2[EZD] p3 p4 20:45:49 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 380.955671][T10271] loop5: partition table partially beyond EOD, truncated [ 380.966017][T10271] loop5: p1 start 131073 is beyond EOD, truncated [ 380.973059][T10271] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 380.986046][T10271] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 380.993650][T10247] loop1: p3 size 1912633224 extends beyond EOD, truncated 20:45:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 380.998554][T10247] loop1: p4 size 32768 extends beyond EOD, truncated [ 381.006070][T10271] loop5: p4 size 32768 extends beyond EOD, truncated [ 381.012121][T10268] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 381.127244][T10268] loop0: p3 size 1912633224 extends beyond EOD, truncated 20:45:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156ccb77207672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3dc8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda", 0xf5}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:45:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 381.260696][T10268] loop0: p4 size 32768 extends beyond EOD, truncated 20:45:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:45:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 381.546378][T10311] FAT-fs (loop4): bogus number of reserved sectors 20:45:49 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) [ 381.646190][T10311] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 382.033996][T10351] FAT-fs (loop4): bogus number of reserved sectors [ 382.040923][T10351] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:50 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 382.313806][T10332] ldm_validate_privheads(): Disk read failed. [ 382.347622][T10332] loop5: p1 p2[EZD] p3 p4 [ 382.368859][T10333] ldm_validate_privheads(): Disk read failed. [ 382.378205][T10365] FAT-fs (loop4): bogus number of reserved sectors [ 382.384860][T10365] FAT-fs (loop4): Can't find a valid FAT filesystem [ 382.410262][T10332] loop5: partition table partially beyond EOD, truncated [ 382.419129][T10332] loop5: p1 start 131073 is beyond EOD, truncated [ 382.425993][T10332] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 382.434386][T10333] loop0: p1 p2[EZD] p3 p4 [ 382.445922][T10332] loop5: p3 size 1912633224 extends beyond EOD, truncated 20:45:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 382.468854][T10333] loop0: partition table partially beyond EOD, truncated [ 382.481349][T10332] loop5: p4 size 32768 extends beyond EOD, truncated 20:45:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 382.556374][T10333] loop0: p1 start 131073 is beyond EOD, truncated [ 382.609330][T10333] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 382.705988][T10333] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 382.733921][T10333] loop0: p4 size 32768 extends beyond EOD, truncated [ 382.779359][T10380] FAT-fs (loop4): invalid media value (0x00) [ 382.825057][T10380] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a03000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 20:45:52 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x100) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x174}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x4000080) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:45:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 384.568127][T10408] FAT-fs (loop4): invalid media value (0x00) [ 384.574320][T10408] FAT-fs (loop4): Can't find a valid FAT filesystem [ 384.600381][T10412] validate_nla: 10 callbacks suppressed [ 384.600407][T10412] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 384.616963][T10412] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 384.682117][T10412] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 384.699499][T10412] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:45:53 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 384.724955][T10412] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:45:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000", 0x18, 0x1c0}]) [ 384.799913][T10412] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 20:45:53 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 384.850105][T10412] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 384.957041][T10412] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 384.994291][T10410] ldm_validate_privheads(): Disk read failed. 20:45:53 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 385.049437][T10410] loop0: p1 p2[EZD] p3 p4 [ 385.065851][T10410] loop0: partition table partially beyond EOD, truncated [ 385.100178][T10410] loop0: p1 start 131073 is beyond EOD, truncated 20:45:53 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 385.174945][T10410] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 385.227768][T10410] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 385.257920][T10431] Dev loop1: unable to read RDB block 1 [ 385.263900][T10419] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 20:45:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 385.294555][T10410] loop0: p4 size 32768 extends beyond EOD, truncated [ 385.297004][T10431] loop1: unable to read partition table [ 385.312020][T10419] netlink: 'syz-executor.5': attribute type 17 has an invalid length. [ 385.339816][T10431] loop1: partition table beyond EOD, truncated [ 385.346226][T10431] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:45:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @empty}]}}}]}, 0x44}}, 0x0) 20:45:53 executing program 2: socket$rxrpc(0x21, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 385.626612][T10457] FAT-fs (loop4): invalid media value (0x00) [ 385.632686][T10457] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0112000c000100697036746e6c00003c0102000800080005000000080011004e240000080011004e2000000400130008000600fb00000014000300ff02000000000000000000000000000114000100000700000000ff42b120dede2d7dbfda0800090004000000080084f204000000080009000400000014000300ff01000000000008000000000000000108000700040000001b000900040000000800060008000000080008001c000000080008000f0000000400130008000500ed0000000800140087f1000014000200fe8000000000000000000000000000110800070009000000080008002700000014000300fe8000000000000000000000000000aa080007000700000008000800330000000800070002000000080006000900000014000200fe8000000000000000000000000000bb08000700010000000800070004000000080008002b00000008000a001ba0de80b6c8d11669de881cb5b00607977a0299732b60fb46d2a983f5ab0c01e6f812d611cfbbd9084ca00dc0181dba2857164ebb1cc5b9fe3eb1b0fb6ee2340eb50ceb63db83fd9a739aee19de94e62c7d8335b805f539a87657942f0adf8575f3a38fbe25e2ede7a78a8be02ef96ef8ca084d", @ANYRES32], 0x174}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 20:45:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200), 0x10, 0x0}, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) dup(r0) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8f}, &(0x7f0000000100)=0x8) 20:45:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000", 0x18, 0x1c0}]) 20:45:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x1, &(0x7f0000001200)=[{0x0, 0x0, 0x70b69919}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,disable_sparse=yes,show_sys_files=no,errors=recover,errors=remount-ro,umask=00000000000000000000000,mft_zone_multiplier=0x0000000000000004,mft_zone_multiplier=0x0000000000000000,uid=', @ANYRESHEX=0x0]) 20:45:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:45:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 386.175748][T10492] FAT-fs (loop4): invalid media value (0x00) [ 386.195273][T10492] FAT-fs (loop4): Can't find a valid FAT filesystem [ 386.246774][T10491] ntfs: (device loop5): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 386.257110][T10496] Dev loop1: unable to read RDB block 1 [ 386.270784][T10496] loop1: unable to read partition table [ 386.290464][T10496] loop1: partition table beyond EOD, truncated [ 386.298342][T10491] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 386.308024][T10491] ntfs: (device loop5): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 386.335085][T10496] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:45:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 386.369110][T10491] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 20:45:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7401000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0112000c000100697036746e6c00003c0102000800080005000000080011004e240000080011004e2000000400130008000600fb00000014000300ff02000000000000000000000000000114000100000700000000ff42b120dede2d7dbfda0800090004000000080084f204000000080009000400000014000300ff01000000000008000000000000000108000700040000001b000900040000000800060008000000080008001c000000080008000f0000000400130008000500ed0000000800140087f1000014000200fe8000000000000000000000000000110800070009000000080008002700000014000300fe8000000000000000000000000000aa080007000700000008000800330000000800070002000000080006000900000014000200fe8000000000000000000000000000bb08000700010000000800070004000000080008002b00000008000a001ba0de80b6c8d11669de881cb5b00607977a0299732b60fb46d2a983f5ab0c01e6f812d611cfbbd9084ca00dc0181dba2857164ebb1cc5b9fe3eb1b0fb6ee2340eb50ceb63db83fd9a739aee19de94e62c7d8335b805f539a87657942f0adf8575f3a38fbe25e2ede7a78a8be02ef96ef8ca084d", @ANYRES32], 0x174}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 20:45:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 386.580388][T10491] ntfs: (device loop5): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 20:45:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) [ 386.661001][T10491] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 386.678161][T10491] ntfs: (device loop5): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 386.695230][T10491] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 20:45:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:55 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) pipe2(&(0x7f0000989000), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x2000000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fallocate(r4, 0x0, 0x0, 0x5) 20:45:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 386.812945][T10523] FAT-fs (loop4): invalid media value (0x00) [ 386.876317][T10523] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:55 executing program 5: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x1, &(0x7f0000001200)=[{0x0, 0x0, 0x70b69919}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,disable_sparse=yes,show_sys_files=no,errors=recover,errors=remount-ro,umask=00000000000000000000000,mft_zone_multiplier=0x0000000000000004,mft_zone_multiplier=0x0000000000000000,uid=', @ANYRESHEX=0x0]) [ 387.046723][T10533] ldm_validate_privheads(): Disk read failed. [ 387.070697][T10533] loop0: p1 p2[EZD] p3 p4 20:45:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 387.106490][T10533] loop0: partition table partially beyond EOD, truncated [ 387.209964][T10533] loop0: p1 start 131073 is beyond EOD, truncated [ 387.225841][T10554] ntfs: (device loop5): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 20:45:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:55 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) pipe2(&(0x7f0000989000), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x2000000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fallocate(r4, 0x0, 0x0, 0x5) [ 387.266574][T10533] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 387.284238][T10554] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 387.359960][T10533] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 387.385586][T10533] loop0: p4 size 32768 extends beyond EOD, truncated 20:45:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) [ 387.482566][T10567] FAT-fs (loop4): invalid media value (0x00) [ 387.518768][T10567] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:55 executing program 5: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000000c0)) pipe2(&(0x7f0000989000), 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x2000000}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fallocate(r4, 0x0, 0x0, 0x5) 20:45:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 20:45:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 20:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) [ 388.214041][T10604] FAT-fs (loop4): invalid media value (0x00) [ 388.285689][T10604] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 20:45:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='T'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000100)={'batadv_slave_0\x00', r2}) 20:45:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 20:45:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 388.588917][T10603] ldm_validate_privheads(): Disk read failed. [ 388.633264][T10636] FAT-fs (loop4): invalid media value (0x00) [ 388.639598][T10636] FAT-fs (loop4): Can't find a valid FAT filesystem [ 388.652880][T10603] loop0: p1 p2[EZD] p3 p4 20:45:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) [ 388.692749][T10603] loop0: partition table partially beyond EOD, truncated [ 388.747023][T10603] loop0: p1 start 131073 is beyond EOD, truncated [ 388.768753][T10624] ldm_validate_privheads(): Disk read failed. [ 388.802912][T10603] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 388.811178][T10624] loop1: p1 p2[EZD] p3 p4 [ 388.816732][T10624] loop1: partition table partially beyond EOD, truncated [ 388.828832][T10624] loop1: p1 start 131073 is beyond EOD, truncated [ 388.841854][T10603] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 388.859224][T10624] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 388.869610][T10603] loop0: p4 size 32768 extends beyond EOD, truncated [ 388.888307][T10624] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 388.947172][T10624] loop1: p4 size 32768 extends beyond EOD, truncated 20:45:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x0, 0x20}) 20:45:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 20:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xdc}}, 0x0) [ 389.431663][T10664] FAT-fs (loop4): invalid media value (0x00) 20:45:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x0, 0x20}) [ 389.478712][T10664] FAT-fs (loop4): Can't find a valid FAT filesystem [ 389.509205][T10676] ldm_validate_privheads(): Disk read failed. [ 389.540109][T10676] loop1: p1 p2[EZD] p3 p4 [ 389.552080][T10676] loop1: partition table partially beyond EOD, truncated [ 389.561961][T10676] loop1: p1 start 131073 is beyond EOD, truncated [ 389.579594][T10676] loop1: p2 size 1073741824 extends beyond EOD, truncated 20:45:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) [ 389.652364][T10676] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 389.661215][T10676] loop1: p4 size 32768 extends beyond EOD, truncated 20:45:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x0, 0x20}) 20:45:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="60000000240007a75cb27fec4b024ea8d27a0500", @ANYRES32=r1, @ANYBLOB="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"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000640)=[@op={0x0, 0x117, 0x3, 0xf0ffff}, @iv={0x26000000, 0x117, 0x2, 0x0, "fd0d41fc2c4bc9d4bb0d46321159c4697f45ee5b6acd70f016037816"}, @iv={0x0, 0x117, 0x2, 0x0, "1b64f4f97e8d1eb0c267b31c4a058cda764b125403c11f370d6fb2e0b1983fa302c4abc702e9d9c3087eb82aca852bd1fc3ca47ae45dd58b0e8a53ad5f3b83ed68a9100e1145353afae2bf7df4d49a08a51ebeed0e7727"}, @iv={0x0, 0x117, 0x2, 0x0, "5d09b3391fbe215e295e74f2ddc1811ea979105c3268a7859d361a9f54b04555ba34c6d690d05346aa00bffc2d14700f7f19ef9f8e1af6dcd9dadcf7d587c41c34cf7578bec351df89c3c1e7269a709808e8c08a53ac38cfa79f74b64c5385bd2caf954afb76b5de293ff37b142432f397eb436e114910b7a2b7ee9ed96b68bc3c44e4a2d1f82d4415c18c5dc04ef94eed1e38bea0397005eb9d3329fd805fcd5fe4b64d39530006d63cdf23d4ebd2f5dcd5742958a8feb383958365b96db6b40144fdf664d2d4974bd6d46eb89fd77558e8ea3a143394795e075a181e19608295ba3f03776e00da7835b6fb78dbf30d"}, @iv={0x0, 0x117, 0x2, 0x11, "f34ed32e0fefd9451c9495032ebb997936c7f7c5d96554ab78f8af9f226af05d909679888b81689eceb8"}, @assoc]}], 0x924924924924adf, 0x0) [ 389.703462][T10671] ldm_validate_privheads(): Disk read failed. [ 389.733805][T10671] loop0: p1 p2[EZD] p3 p4 [ 389.805564][T10671] loop0: partition table partially beyond EOD, truncated [ 389.891881][T10671] loop0: p1 start 131073 is beyond EOD, truncated 20:45:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) [ 389.966621][T10671] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 390.048103][T10701] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.060310][T10671] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 390.095191][T10671] loop0: p4 size 32768 extends beyond EOD, truncated [ 390.136829][T10701] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 20:45:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) creat(&(0x7f0000001c00)='./bus\x00', 0x0) 20:45:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 20:45:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) 20:45:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6}) 20:45:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:45:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, 0x0, 0x0) 20:45:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000), 0x10) 20:45:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 390.633775][ T8121] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 390.634367][T10722] print_req_error: 23 callbacks suppressed [ 390.634390][T10722] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) ftruncate(r0, 0x0) [ 390.796765][ T2501] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.807990][ T2501] buffer_io_error: 20 callbacks suppressed [ 390.808072][ T2501] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 390.830239][ T2500] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.841256][ T2500] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 390.874300][ T2500] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.885299][ T2500] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 390.894239][ T2500] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.905222][ T2500] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 390.913945][ T2500] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.924918][ T2500] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 390.933614][ T2500] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 390.944634][ T2500] Buffer I/O error on dev loop0p4, logical block 0, async page read 20:45:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 390.974615][T10748] llc_conn_state_process: llc_conn_service failed [ 390.989683][ T2501] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 391.000738][ T2501] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 391.009315][ T2501] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 391.020381][ T2501] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 391.029011][ T2501] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 391.040806][ T2501] Buffer I/O error on dev loop0p4, logical block 0, async page read 20:45:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 391.323635][T10741] ldm_validate_privheads(): Disk read failed. [ 391.336457][T10741] loop0: p1 p2[EZD] p3 p4 [ 391.341140][T10741] loop0: partition table partially beyond EOD, truncated [ 391.362877][T10741] loop0: p1 start 131073 is beyond EOD, truncated [ 391.378109][T10749] Dev loop5: unable to read RDB block 1 [ 391.384228][T10749] loop5: unable to read partition table [ 391.403348][T10741] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 391.470941][T10749] loop5: partition table beyond EOD, truncated [ 391.482525][T10741] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 391.524952][T10749] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 391.553213][T10741] loop0: p4 size 32768 extends beyond EOD, truncated 20:46:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x0) 20:46:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 20:46:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) 20:46:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000800270002000000080004000000000d08002a0000000000b8fe2c0000000000000022000000000008001c000000000008001f0000000000"], 0x6c}}, 0x0) 20:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 391.904235][T10783] validate_nla: 22 callbacks suppressed [ 391.904247][T10783] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 391.946619][T10783] netlink: 'syz-executor.3': attribute type 42 has an invalid length. [ 391.966085][T10783] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:00 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 20:46:00 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:46:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:00 executing program 3: userfaultfd(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x400445a0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:46:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000580)='ip6_vti0\x00') [ 392.248905][T10796] Dev loop0: unable to read RDB block 1 [ 392.255054][T10796] loop0: unable to read partition table 20:46:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 392.405448][T10821] ip6_vti0: mtu less than device minimum [ 392.466908][T10796] loop0: partition table beyond EOD, truncated [ 392.474674][T10796] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 392.498778][T10799] ldm_validate_privheads(): Disk read failed. [ 392.506000][T10799] loop1: p1 p2[EZD] p3 p4 [ 392.625031][T10799] loop1: partition table partially beyond EOD, truncated [ 392.645210][T10799] loop1: p1 start 131073 is beyond EOD, truncated [ 392.660916][T10799] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 392.702359][T10799] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 392.718359][T10799] loop1: p4 size 32768 extends beyond EOD, truncated [ 392.777224][T10800] Dev loop0: unable to read RDB block 1 [ 392.811227][T10800] loop0: unable to read partition table [ 392.849048][T10800] loop0: partition table beyond EOD, truncated [ 392.855268][T10800] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 392.890626][ T2501] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 392.957989][T10799] __loop_clr_fd: partition scan of loop1 failed (rc=-16) 20:46:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x0) 20:46:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x100000803, 0x0) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000e60401000000000000"], 0x10) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) ioctl$KDSETLED(r3, 0x4b32, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) personality(0x0) fadvise64(r1, 0x0, 0x10001, 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) 20:46:01 executing program 5: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x6, 0x20}) 20:46:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x3, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 20:46:01 executing program 3: userfaultfd(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x400445a0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:46:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x44}}, 0x0) 20:46:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5}]}}}]}, 0x44}}, 0x0) 20:46:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 393.522870][T10848] ldm_validate_privheads(): Disk read failed. 20:46:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f00000000001547e8b9c8acfe8e6a095552821103539e9fedb40eca37b5e7ee33b39c895a2f05671b2f447e34f7cf0ab359eada35927caf16870845f44e746a4189357d89b2998e7a6ae5a7a29cc5d9bbfd480168156b59a6b445b35097276bc7d4998c372a8d5b6cf58471709f4e8223851610a77daa7b9432600d59b7084637c0124f95964af3f1250c540a03a5d4546b3a", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 393.615722][T10848] loop1: p1 p2[EZD] p3 p4 20:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 393.663479][T10848] loop1: partition table partially beyond EOD, truncated [ 393.701844][T10848] loop1: p1 start 131073 is beyond EOD, truncated [ 393.721752][T10848] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 393.771975][T10848] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 393.772497][T10860] Dev loop0: unable to read RDB block 1 [ 393.816211][T10860] loop0: unable to read partition table [ 393.819075][T10848] loop1: p4 size 32768 extends beyond EOD, truncated [ 393.914611][T10860] loop0: partition table beyond EOD, truncated [ 393.949080][T10860] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:46:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x0) 20:46:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:02 executing program 3: r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x2000) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) move_pages(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x5, 0x4, 0x10003}, 0x3c) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r5, &(0x7f0000000240)}, 0x10) 20:46:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00), 0x4000000000001a0, 0x0, &(0x7f0000008000)={0x0, 0x1c9c380}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) lseek(0xffffffffffffffff, 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 20:46:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x33c, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xdc}}, 0x0) 20:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 394.514486][T10913] Dev loop0: unable to read RDB block 1 [ 394.528196][T10913] loop0: unable to read partition table [ 394.547970][T10913] loop0: partition table beyond EOD, truncated [ 394.606787][T10913] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:46:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 394.733126][T10926] ldm_validate_privheads(): Disk read failed. 20:46:03 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 394.774826][T10926] loop2: p1 p2[EZD] p3 p4 [ 394.811797][T10926] loop2: partition table partially beyond EOD, truncated [ 394.829190][T10926] loop2: p1 start 131073 is beyond EOD, truncated [ 394.850624][T10926] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 394.903809][T10926] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 394.940773][T10926] loop2: p4 size 32768 extends beyond EOD, truncated 20:46:03 executing program 3: r0 = getpid() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x2000) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) move_pages(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x5, 0x4, 0x10003}, 0x3c) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r5, &(0x7f0000000240)}, 0x10) 20:46:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:46:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) 20:46:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0xb) 20:46:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff07000000000000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 20:46:05 executing program 3: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:46:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:46:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02014200000001000200ff0700000000000055000800000000000000", 0x1c, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x0) [ 396.976940][T10987] ldm_validate_privheads(): Disk read failed. [ 397.068128][T10987] loop2: p1 p2[EZD] p3 p4 20:46:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 397.138790][T10987] loop2: partition table partially beyond EOD, truncated [ 397.145981][T10987] loop2: p1 start 131073 is beyond EOD, truncated 20:46:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0xb) 20:46:05 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0xb) 20:46:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 397.211108][T10987] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 397.229461][T10987] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 397.242283][T10987] loop2: p4 size 32768 extends beyond EOD, truncated [ 397.280280][T10995] Dev loop5: unable to read RDB block 1 [ 397.296919][T10995] loop5: unable to read partition table [ 397.305740][T11001] Dev loop1: unable to read RDB block 1 [ 397.336060][T10995] loop5: partition table beyond EOD, truncated [ 397.351325][T11001] loop1: unable to read partition table [ 397.405371][T10995] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 397.433693][T11001] loop1: partition table beyond EOD, truncated [ 397.483849][T11001] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:46:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:46:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) creat(&(0x7f0000000100)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0xb) 20:46:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0a0e003f0000007e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 397.870444][T11005] Dev loop1: unable to read RDB block 1 [ 397.887720][T11005] loop1: unable to read partition table [ 397.902674][T11005] loop1: partition table beyond EOD, truncated [ 397.936298][T11005] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:46:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000280), 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000009000), 0x4) 20:46:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}, 0x1}}]}, {0x4}}}]}]}, 0x50}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') [ 398.307244][T11039] Dev loop5: unable to read RDB block 1 20:46:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}, 0x1}}]}, {0x4}}}]}]}, 0x50}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') [ 398.396910][T11039] loop5: unable to read partition table [ 398.412242][T11039] loop5: partition table beyond EOD, truncated [ 398.437696][T11039] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 20:46:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/157) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 20:46:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 20:46:06 executing program 3: lstat(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 20:46:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="840000002c00015f00"/20, @ANYRES32, @ANYBLOB="000800800000000003000000080001005800020014000b000000ed00000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a595a2be225e0001b000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291be0e988e09ca24ccd859e421457ad174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6bd848d4e76589ddd1dedb31945"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 398.893603][T11083] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 398.946498][T11083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) ftruncate(0xffffffffffffffff, 0x800fe) 20:46:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000001100)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="10", 0x1}], 0x1}], 0x1, 0x0) 20:46:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 20:46:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$VT_RELDISP(r0, 0xb701) [ 399.102142][T11098] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 399.130159][T11098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x2}]}}}]}, 0x40}}, 0x0) 20:46:07 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x7ffffffff000) 20:46:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)='?', 0x1}], 0x1) [ 399.477501][ T0] NOHZ: local_softirq_pending 08 [ 399.482552][ T0] NOHZ: local_softirq_pending 08 [ 399.530407][T11112] Dev loop5: unable to read RDB block 1 [ 399.541426][T11123] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:46:07 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) [ 399.636609][T11112] loop5: unable to read partition table [ 399.642720][T11112] loop5: partition table beyond EOD, truncated [ 399.663656][T11112] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 20:46:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 20:46:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 20:46:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b41, &(0x7f0000000100)) 20:46:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 20:46:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 20:46:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 20:46:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth1_to_bond\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010000507006000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000120008000100687372001400020008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="0c8eb663d92c17b7935ccc4eec18f04c193faf05852bbf49b904b0254444777f0a9af0699b005be4927f65bd609d9d578f209d5023e3cc9061e222525dd6476cb47e230005b4316bc82b8292cb6dfe599a975d6fad8b5ff29564632d3bf212f9322d00af1527dbc6d96839827ac65807a27ab7ecb2195e4faac4191da200e8c487c0c777d668054e89ec9fa854b7136b558e83684c9b2e7d13b962ca8bf86bdbbf874466a616545227315d64ece5667357c8fbca71fc77cd0934a4d960eb9cf73743187f91d814541766"], 0x40}}, 0x0) 20:46:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 400.499894][T11177] device veth1_to_bond entered promiscuous mode 20:46:08 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6gretap0\x00', 0xa) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0xffffffff, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(r0, 0x0, 0x90) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 400.547498][T11177] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 400.631697][T11177] device veth1_to_bond left promiscuous mode 20:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0fff0000000000e01700128008000100736974000c00028008000300", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) 20:46:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000680200000000000000000000e6010000000100000000002000de9fdc624b5fe772e4f5fcde0b1b3c310cbf9e8fa5d6000000000000"], 0xb8}}, 0x0) 20:46:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 400.858123][T11195] device veth1_to_bond entered promiscuous mode [ 400.927671][T11195] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 400.966506][T11195] device veth1_to_bond left promiscuous mode 20:46:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="6e76826cec4b14e3e1ba40ade347da9043642d201bea3e06ad9460ae68add5babb300e80cffb9d2722ec15c095e189efa7b86cc8af00983817a30f1141cf2eed277caed5251ec0e73df9048dd0b27577f670ec108394fe3400cd4b113e95d26431fcdeee9f0f76a06325e510b6d410732211c73965375e75ec82c0724c3fd14a553573f5f4c86a6658e16668ee9b827b4c2c0a2206277dcc42249dcc708a6ac21059b2b46095dde811799262fd0a78ffdc29275bf20901e33498cb0d99c831272038d64eb2d4a0d82e191b80065564080491d61817683e9c6a9ec2f58a32b59e9e663771363247f40860319281057bcc793e14346d8f4a533631ec6f4614545e33fdb477babb336793abe5c578"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 20:46:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 401.034390][T11198] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0fff0000000000e01700128008000100736974000c00028008000300", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) 20:46:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 20:46:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) [ 401.315096][T11212] fuse: Bad value for 'fd' [ 401.332631][T11224] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 20:46:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(r0, 0x0, 0x90) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 401.548240][T11232] fuse: Bad value for 'fd' 20:46:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000880)=""/207, 0xcf, 0x12100, &(0x7f0000000240)={0x2, 0x4e22}, 0x10) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x40881, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/ptmx\x00', 0x10905, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001100)='/dev/uinput\x00', 0x40004, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x81, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@dev, @broadcast, 0x0}, &(0x7f0000000ec0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000017740)={0xc8, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xac}}]}, 0xc8}}, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{0x0, 0x7f}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000003c0)={0x3c, @remote, 0x4e24, 0x0, 'rr\x00', 0x2, 0x1, 0x39}, 0x2c) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d5c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e782195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a900b3ba095d95ccc71f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089aff3a2dda6d16dcf00100000000000000016b7b1039cfd93e445671550a8131d1"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000f80)=ANY=[@ANYBLOB="36fcf0a5c67e0800000000000000a7c28e92c297595bda2ed8b4cd21ddee59021ff2576af6e0e1faf08848acda31a0d49f6a7c8abb40828f6dac600ab8e87c02f62946ae174dfd7035df9917479db88f28712cdfd7cfb84e58ce3006c38a7268ea6c61d4c8940293d906722a5554a07cce22520c2ad03697c49d6285edaa132499941d0556091e2a4ca5503e466cfb561d5c20aaad81ed40592facaf57f5876ba220b5a76fb82dafd0ae30176ef97c3be217b84838b41d5352becfdef7e6b16ee1190cc78de52c1561"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 20:46:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(r0, 0x0, 0x90) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 401.759858][T11240] fuse: Bad value for 'fd' 20:46:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)=r3) write$P9_RREMOVE(r0, 0x0, 0x90) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr="2d0be1aa0334b10da0ec57702dbec84b", 0x8000}, 0x1c) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 20:46:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETAW(r0, 0x8924, &(0x7f00000000c0)) 20:46:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x34d) 20:46:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:10 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}, {}, {}, 0x0, 0x6e6bc0}}}, 0xc0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:46:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b334a", 0xb}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:46:10 executing program 5: epoll_create1(0x40000) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 20:46:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:46:10 executing program 3: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x200]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 20:46:10 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001d40)=""/253, 0xfd}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 20:46:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 20:46:10 executing program 5: epoll_create1(0x40000) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 20:46:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:46:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() ftruncate(r1, 0x0) 20:46:11 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3, 0x20000}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 20:46:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 402.876870][T11291] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 402.936094][T11291] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 402.951651][T11291] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 402.974975][T11291] EXT4-fs (loop3): orphan cleanup on readonly fs [ 402.989898][T11291] EXT4-fs error (device loop3): ext4_orphan_get:1247: comm syz-executor.3: bad orphan inode 1 [ 403.000771][T11291] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:46:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x4, 0x2, r5}) r6 = eventfd(0x0) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r6, 0x0, 0x2, r7}) 20:46:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 20:46:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() ftruncate(r1, 0x0) 20:46:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 20:46:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 403.394130][T11340] mmap: syz-executor.3 (11340) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:46:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="a53ce6274207167a1aaf6e990c3d7f33f677b1904c71cc74c8e1e43a29635251439239d16aa028ca14d328a2bab281c8747705c54889411a084f1c7b9d5ad3c700906f33fe9eaa451f7b447b0f68b09035e9e819ab9d69d3057c2762f41109043bcbf3a020e9290fec7b19466c39dc246a7001c8abe17ae6e66e6f9ee6306366b1c23298c4971ec36b9ae31dbb4c1f1b2a35e9aef426e6ba", 0x98}], 0x1) 20:46:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:46:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xc4c00, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:46:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:46:12 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) dup3(r2, r1, 0x0) 20:46:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 20:46:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000af40)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:46:12 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 20:46:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 20:46:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:12 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 20:46:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "0023360500006b9360272027c1f300"}) read(r1, &(0x7f0000000100)=""/3, 0x3) 20:46:14 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2095b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 20:46:14 executing program 2: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) 20:46:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@routing={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x28) 20:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 20:46:14 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000100"}) 20:46:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) [ 406.795414][T11416] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 406.843511][T11416] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:46:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x240) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) gettid() 20:46:15 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3512c9aa8178bdf1001b00000000000000000000de7f46000000000000007f0000000000009900007cf76567e30e03c32824f1583940fb0e363002e94564838f548258a632963f8262d0485c9b90c19b6ca74fb97882f65eb406eaf163fe648fceb6d85c1a8e44476c248656cb5d845549c5ceffcfeaabfca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574732bd950e808d63007d6c6683e251ac28f6b0000863aa3d9e240168ef067671514ccb381077c2afecae2bb28925f8dd87c3994ef3645d77e7281ab057d2bef3b8444014c8752a4a8a434ac70810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe9b7bc2cbc70a0c42fd1a3f071dde69a5dcd32cb951da688b87961591b4671e63cf37feaac76f85b3bdaad65e1cd467ba00007d55848be0f405c700000000010000004bf9fbef7bde2667d4d7d9d9ea1091e7a922d0137c5fc0d0771ade0c82e3d68a0704ab7ca369e014cde4fbfbb2267345e7a7b6e27df356d3566411220610d72fd12f80461a6178df46c6ff661d7927befa3d95c26e351cdae73b73da338e9af046368d9424a9a921f44db87f90bf8d300d4d46cccd7d98b0111a9907d5834f07bad6df1a4c6503542bf77cf1d9f1ff4ae3fbbd86384b17161022073d14e0bb52c762fdd85609bbb6aeeb65f6b300a94e71c166d875ba535e3a9c98fc5a091ec64b035aaba22448ad7139eb18f30ffc3ccd08f0056a2c495799c100addcb043baf8ffffff7957aa3c1a3381912e562f230a55dfcd4d99220660a79e57b0fc705c666b34658452c252cc73de9657549788a607165e6227aadb6003f874a93a59f8739d6a25da9c3d4cf2d3c270cee5825a81f3fc266c48f4e869e98b1094fe3d270a43cfd6ae4e4ab093ca5acbd508f5fe4f32c4812551b270623c590f8d40be1fc477a9f386f5047819d1b77356261e4ec87168ee209dab90ea802f9c4fd387eb1452d77c3be090a75ce88951d3403efc24fcbf8ca7090eb40200000000000000005d67c1670d99788dddbde7541e25ef8161c705b509ec4e093559342ab2cba47427a22e84b2405ccecbc11c2291f01e164a73bb18b20671d034961c93f63a961e4f7823abb167bdc304b77ec58d22c034a3975c55bf86ce00000000000000000000000000000061af13c82298a26df2d0fce0bc0266034b27dadc15ddd339d66163ef9b51d20efb8f38d4d3b8c6e57d384ca3891b41c726701d2a5acc0ca27b31dedfd5ae189f842d2508d4bbbd9d9e860df1ac9f7c184e52f5bcd8d616a07e5ca09b3669df4829188de3f25f2672ed91b0ecc9c9b4e35aac57d08c470ef9284cd385358cc5c3966202105815e53531d741e5e5e24fa5c928b691f75b844e7ae3995ca2c719e5bc31c0b37f6044f0bef069a0f7111480a158298f39824ebf0fd62174743f3c95460112ca174ba06a86e6bcd9dfdf44d8a246e1ce819f6632223fac63e8b10927f95a4f3ca25ea226bca63e05cf8303ef0b85096e453c06e21c5b5beb271d10ce6deaaf534ede725cf31f0ad8eb1cf9518f10d9da1e0114d30d9c942e5839a3a0fcc9f9b47e1a3b5112ef043c1fa12caa3ec97f246cf56b8ce000b0e034c6deaae1e75e7909b710b9dc0000"], 0x74}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2095b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357571086780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 20:46:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) io_setup(0x7, &(0x7f0000000300)=0x0) io_submit(r1, 0x0, 0x0) 20:46:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) dup3(r2, r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x400, 0x0) [ 407.071316][T11430] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.109361][T11430] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 20:46:15 executing program 5: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 20:46:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="eb3c906d6b66732e66617400020401000200027400f8002e", 0x18}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:46:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:15 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 20:46:15 executing program 2: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) 20:46:15 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) [ 407.748896][T11456] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:46:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r3+30000000}}, 0x0) dup3(r2, r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x400, 0x0) 20:46:16 executing program 1: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) 20:46:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:16 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="5900ffe97501004e000000809d9dc9dd7b056c2e5ac8ad7ca1d9652d969d61699a531bab3908a94e9ac65208490d2c0136e8dfeb9b355abb95a76699b9719040a5daee6fc8d065b91772ef85eb05ff1da1b50d9ee134467b"], 0x58) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 20:46:16 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) [ 408.526113][T11484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:46:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 408.719160][T11488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)=""/55, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0xfffffffffffffff2, 0x40, 0x0, 0xfffffffffffffe53) [ 408.783093][T11491] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:46:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="5900ffe97501004e000000809d9dc9dd7b056c2e5ac8ad7ca1d9652d969d61699a531bab3908a94e9ac65208490d2c0136e8dfeb9b355abb95a76699b9719040a5daee6fc8d065b91772ef85eb05ff1da1b50d9ee134467b"], 0x58) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 20:46:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x10, 0x2000000003, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000400)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x1000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.027930][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:46:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 20:46:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) [ 409.281191][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:46:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)=""/55, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0xfffffffffffffff2, 0x40, 0x0, 0xfffffffffffffe53) [ 409.336860][T11512] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:46:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)=""/55, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a1", 0xfffffffffffffff2, 0x40, 0x0, 0xfffffffffffffe53) 20:46:17 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) [ 409.496759][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:46:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000580)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x11, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0xf0, [], {0x0, 0x6, "2bcd78", 0x0, 0x0, 0x0, @rand_addr="bb0439b7e158007d33ce2e5b5b54ef78", @empty}}}}}}}, 0x0) 20:46:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="5900ffe97501004e000000809d9dc9dd7b056c2e5ac8ad7ca1d9652d969d61699a531bab3908a94e9ac65208490d2c0136e8dfeb9b355abb95a76699b9719040a5daee6fc8d065b91772ef85eb05ff1da1b50d9ee134467b"], 0x58) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 409.742846][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:46:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe7ff, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, 0x0) 20:46:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 20:46:18 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000240), 0x800) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="5900ffe97501004e000000809d9dc9dd7b056c2e5ac8ad7ca1d9652d969d61699a531bab3908a94e9ac65208490d2c0136e8dfeb9b355abb95a76699b9719040a5daee6fc8d065b91772ef85eb05ff1da1b50d9ee134467b"], 0x58) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000600), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 409.849365][T11522] syz-executor.2 (11522) used greatest stack depth: 10088 bytes left 20:46:18 executing program 2: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) [ 410.235121][T11544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 20:46:18 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x400d000) dup2(r0, r1) [ 410.276542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.282341][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:46:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 410.327352][T11544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 410.381106][T11544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:46:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 410.430009][T11544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 410.437469][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.437591][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 410.516471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 410.522299][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:46:18 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 20:46:19 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000ff0f000000000500000010040000d8010000d8010000a8020000b800008ed77ec60fba1f51007803000078030081e40300007803000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 20:46:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 20:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007007f00000108000700bf94a6a00800060000000000"], 0xd4}}, 0x0) tkill(0x0, 0x0) 20:46:19 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000680200000000000000000000e6010000000100000000002000de9fdc624b5fe772e4f5fcde0b1b3c310cbf9e8fa5d6000000000000"], 0xb8}}, 0x0) 20:46:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 411.106846][T11572] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.816492][ T8780] tipc: TX() has been purged, node left! [ 413.600181][ T8780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.607937][ T8780] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.616026][ T8780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.623712][ T8780] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.631791][ T8780] device bridge_slave_1 left promiscuous mode [ 413.638149][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.677075][ T8780] device bridge_slave_0 left promiscuous mode [ 413.683322][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.739639][ T8780] device veth1_macvtap left promiscuous mode [ 413.745670][ T8780] device veth0_macvtap left promiscuous mode [ 413.751849][ T8780] device veth1_vlan left promiscuous mode [ 413.757681][ T8780] device veth0_vlan left promiscuous mode [ 415.076894][ T8780] device hsr_slave_0 left promiscuous mode [ 415.146499][ T8780] device hsr_slave_1 left promiscuous mode [ 415.238957][ T8780] team0 (unregistering): Port device team_slave_1 removed [ 415.249954][ T8780] team0 (unregistering): Port device team_slave_0 removed [ 415.260434][ T8780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.320554][ T8780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.399680][ T8780] bond0 (unregistering): Released all slaves [ 415.504020][T11622] IPVS: ftp: loaded support on port[0] = 21 [ 415.554800][T11622] chnl_net:caif_netlink_parms(): no params data found [ 415.585068][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.592252][T11622] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.600376][T11622] device bridge_slave_0 entered promiscuous mode [ 415.608427][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.615459][T11622] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.623405][T11622] device bridge_slave_1 entered promiscuous mode [ 415.640685][T11622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.651956][T11622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.670641][T11622] team0: Port device team_slave_0 added [ 415.677596][T11622] team0: Port device team_slave_1 added [ 415.691336][T11622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.698361][T11622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.724794][T11622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.787460][T11622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.794443][T11622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.820869][T11622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.901787][T11622] device hsr_slave_0 entered promiscuous mode [ 415.946861][T11622] device hsr_slave_1 entered promiscuous mode [ 416.068184][T11622] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.075262][T11622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.082591][T11622] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.089686][T11622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.139756][T11622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.154557][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.166253][ T8136] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.174288][ T8136] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.188878][T11622] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.201141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 416.210050][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.217170][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.239573][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.248463][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.255497][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.264838][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.273690][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.284788][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.298854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.314194][T11622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 416.326020][T11622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.337306][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.357889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.365456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 416.377477][T11622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.427158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.444471][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.453716][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.461759][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.471514][T11622] device veth0_vlan entered promiscuous mode [ 416.482499][T11622] device veth1_vlan entered promiscuous mode [ 416.499213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.507787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.516304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.527255][T11622] device veth0_macvtap entered promiscuous mode [ 416.549513][T11622] device veth1_macvtap entered promiscuous mode [ 416.562640][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.573675][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.583980][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.594868][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.604907][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.615537][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.625413][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 416.636224][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.647916][T11622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.655845][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.664701][ T8780] tipc: TX() has been purged, node left! [ 416.665346][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.680917][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.691985][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.702106][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.712963][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.723067][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.733827][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.743771][T11622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 416.754354][T11622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.766200][T11622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.822804][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.831416][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 416.961901][T11632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes'}}]}) 20:46:25 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) 20:46:25 executing program 2: socket$inet(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x12) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc01812f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newlink={0x60, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x32300}, [@IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}, @IFLA_IFALIAS={0x14, 0x14, 'ip_vti0\x00'}]}, 0x60}}, 0x10) 20:46:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007007f00000108000700bf94a6a00800060000000000"], 0xd4}}, 0x0) tkill(0x0, 0x0) 20:46:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x0, 0x5, r0, 0x0, &(0x7f0000000040)={0x9b090d, 0x1, [], @value64=0x43f}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 20:46:25 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 417.227369][T11640] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:25 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 20:46:25 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x0, 0x5, r0, 0x0, &(0x7f0000000040)={0x9b090d, 0x1, [], @value64=0x43f}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 20:46:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r3}) r4 = eventfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r7}) 20:46:26 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$kcm(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000940)={@remote, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "03995c", 0x14, 0x6, 0x0, @empty, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:46:26 executing program 4: syz_open_procfs(0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/203, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8916, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) fstat(0xffffffffffffffff, &(0x7f00000003c0)) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/hwrng\x00', 0x42082, 0x0) 20:46:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) [ 418.599541][ T8780] device bridge_slave_1 left promiscuous mode [ 418.605804][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.690191][ T8780] device bridge_slave_0 left promiscuous mode [ 418.696403][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.770336][ T8780] device veth1_macvtap left promiscuous mode [ 418.791141][ T8780] device veth0_macvtap left promiscuous mode [ 418.808951][ T8780] device veth1_vlan left promiscuous mode [ 418.814750][ T8780] device veth0_vlan left promiscuous mode [ 420.030038][ T8780] device hsr_slave_0 left promiscuous mode [ 420.086613][ T8780] device hsr_slave_1 left promiscuous mode [ 420.179211][ T8780] team0 (unregistering): Port device team_slave_1 removed [ 420.190438][ T8780] team0 (unregistering): Port device team_slave_0 removed [ 420.201921][ T8780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 420.240936][ T8780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 420.329579][ T8780] bond0 (unregistering): Released all slaves [ 420.429900][T11670] IPVS: ftp: loaded support on port[0] = 21 [ 420.570126][T11670] chnl_net:caif_netlink_parms(): no params data found [ 420.612120][T11670] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.619780][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.630508][T11670] device bridge_slave_0 entered promiscuous mode [ 420.638979][T11670] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.646095][T11670] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.657770][T11670] device bridge_slave_1 entered promiscuous mode [ 420.681720][T11670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.695895][T11670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.721348][T11670] team0: Port device team_slave_0 added [ 420.731314][T11670] team0: Port device team_slave_1 added [ 420.751439][T11670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.759156][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.788252][T11670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.801559][T11670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.811104][T11670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.841707][T11670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.924668][T11670] device hsr_slave_0 entered promiscuous mode [ 420.977004][T11670] device hsr_slave_1 entered promiscuous mode [ 421.016567][T11670] debugfs: Directory 'hsr0' with parent '/' already present! [ 421.058516][T11670] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.065591][T11670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.072970][T11670] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.080161][T11670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.111904][T11670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.125128][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.133984][ T8136] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.143007][ T8136] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.157482][T11670] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.169862][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.178901][ T8168] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.185954][ T8168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.209260][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.218091][ T2412] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.225289][ T2412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.234671][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.244263][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.254192][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.265380][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.277417][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.288361][T11670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.303878][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.311690][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.324211][T11670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.391777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 421.405772][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 421.415114][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 421.423206][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.433415][T11670] device veth0_vlan entered promiscuous mode [ 421.440506][ T8780] tipc: TX() has been purged, node left! [ 421.446896][T11670] device veth1_vlan entered promiscuous mode [ 421.464721][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 421.473779][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 421.484639][T11670] device veth0_macvtap entered promiscuous mode [ 421.494056][T11670] device veth1_macvtap entered promiscuous mode [ 421.560514][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.571124][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.581240][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.592169][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.602348][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.613111][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.623129][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.633725][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.643954][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.654540][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.666715][T11670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.701577][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 421.710133][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 421.718744][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 421.727479][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 421.738209][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.748777][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.758747][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.770134][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.780148][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.790795][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.800796][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.811398][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.821259][T11670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.831700][T11670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.843001][T11670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 421.882025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.891445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 422.039357][T11680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.047368][T11680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.058416][T11680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.066773][T11680] batman_adv: batadv0: Removing interface: batadv_slave_1 20:46:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000000)="480000001400190d09004beafd0d8c560284300080ffe00000000000a2bc0600ca00000f7f89000000200000000101ed5e000000000000004a5840c80b641fe587c753f259daeb4f", 0x48}], 0x1) 20:46:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007007f00000108000700bf94a6a00800060000000000"], 0xd4}}, 0x0) tkill(0x0, 0x0) 20:46:30 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:30 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000680200000000000000000000e6010000000100000000002000de9fdc624b5fe772e4f5fcde0b1b3c310cbf9e8fa5d6000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 20:46:30 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) 20:46:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000640)="9a00000000d000c4e1fc50c50f01c8660f38f0b26dc4000066ba2000ed65660fc731c4e1df5a13b9361001c0b8dea0dc10ba0872fd030f30c4e3d95d2e000f01d1", 0x41}], 0x1, 0x59, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.529440][ T8780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.549293][ T8780] batman_adv: batadv0: Removing interface: batadv_slave_0 20:46:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001700)={&(0x7f0000001640), 0xc, &(0x7f00000016c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000000706010400000000000000005bdc000905000100070000000800064000001000db2b364f9a82ceb4165025a23d42f69dd8b592eb590eecec760a68b7ca020f615e6a3e73728cb4722a7e0b55b7d359bdb28efd9c312e3e630d9b98b0aaac08b80d1dbc050d4b43fd58e864483ba27c5ce5a6be88a4f5a2963de49d1dbe75bf8d541e6759d2486d08aa0d9bf1d3def3c36f33ca5c83993b7f7b100bfcda9bc6ec46b7ac8edf895b9b0a108b03cffb7c8d22c6c1d05c9c3c2b07f3d31dd758436922053cd895b089299062e52b288d34cc497ae9f1a3d545d96415ed58a79f3618c5"], 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x24008000) [ 422.596703][ T8780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.604324][ T8780] batman_adv: batadv0: Removing interface: batadv_slave_1 20:46:30 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 422.657581][ T8780] device bridge_slave_1 left promiscuous mode [ 422.663864][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state 20:46:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007007f00000108000700bf94a6a00800060000000000"], 0xd4}}, 0x0) tkill(0x0, 0x0) 20:46:30 executing program 4: socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @dev}, "400000e3ff000000"}}}}}, 0x0) [ 422.780655][ T8780] device bridge_slave_0 left promiscuous mode [ 422.790435][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.861149][ T8780] device veth1_macvtap left promiscuous mode [ 422.896498][ T8780] device veth0_macvtap left promiscuous mode [ 422.902559][ T8780] device veth1_vlan left promiscuous mode 20:46:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x1a7, &(0x7f0000000040)={0x0}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x4924924924921aa, 0x0) 20:46:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 422.940928][ T8780] device veth0_vlan left promiscuous mode [ 424.636990][ T8780] device hsr_slave_0 left promiscuous mode [ 424.676603][ T8780] device hsr_slave_1 left promiscuous mode [ 424.758853][ T8780] team0 (unregistering): Port device team_slave_1 removed [ 424.770061][ T8780] team0 (unregistering): Port device team_slave_0 removed [ 424.782306][ T8780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 424.821041][ T8780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 424.901538][ T8780] bond0 (unregistering): Released all slaves [ 425.077141][T11701] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:46:33 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac60, 0x0, &(0x7f0000000100), 0x330) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x103}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 425.118120][T11707] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 425.131229][T11716] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 425.163501][T11719] IPVS: ftp: loaded support on port[0] = 21 [ 425.425292][T11719] chnl_net:caif_netlink_parms(): no params data found [ 425.492810][T11719] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.501555][T11719] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.510968][T11719] device bridge_slave_0 entered promiscuous mode [ 425.520990][T11719] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.529414][T11719] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.539339][T11719] device bridge_slave_1 entered promiscuous mode [ 425.560853][T11719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.573941][T11719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.598874][T11719] team0: Port device team_slave_0 added [ 425.606124][T11719] team0: Port device team_slave_1 added [ 425.625126][T11719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.633566][T11719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.664304][T11719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.679287][T11719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.686248][T11719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.715045][T11719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.789056][T11719] device hsr_slave_0 entered promiscuous mode [ 425.836974][T11719] device hsr_slave_1 entered promiscuous mode [ 425.939979][T11719] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.947214][T11719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.954662][T11719] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.961749][T11719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.998921][T11719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.011320][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.020060][ T8140] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.028302][ T8140] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.041530][T11719] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.052287][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.061163][ T8168] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.068284][ T8168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.089651][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.098264][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.105320][ T9239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.121733][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.130846][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.140625][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.149441][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.163937][T11719] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 426.175063][T11719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.187108][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.195448][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.204602][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.213547][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.222050][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.230925][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.239487][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.248495][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.263177][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.271170][ T8780] tipc: TX() has been purged, node left! [ 426.271536][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.288087][T11719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.395431][T11719] device veth0_vlan entered promiscuous mode [ 426.402855][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.411908][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.421025][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.429784][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.439475][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.448264][ T2412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.485079][T11719] device veth1_vlan entered promiscuous mode [ 426.501485][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.510083][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.519629][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.528749][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.563762][T11719] device veth0_macvtap entered promiscuous mode [ 426.573897][T11719] device veth1_macvtap entered promiscuous mode [ 426.587528][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.598753][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.608894][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.619443][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.629418][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.640197][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.650261][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.660928][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.672163][T11719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.706285][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.715187][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.723408][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.732449][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.743064][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.753751][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.763758][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.774352][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.784350][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.794954][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.804851][T11719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.815450][T11719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.827113][T11719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.859030][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.867699][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:35 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000680200000000000000000000e6010000000100000000002000de9fdc624b5fe772e4f5fcde0b1b3c310cbf9e8fa5d6000000000000"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 20:46:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:46:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00966ac1ba6f543f3b3b22767eafc900770a2b741017395b6f301893c90095e1e07470089564069c6d400e830b70dcc4e9b8e534b92732fa4324201662f47dd1dff407e23a452b0542745c7fa72adbfd2b6c4d564ef453554a7b8540fdacd8d12a10b0791a1cdad5a2d70cde207c49efb437f32c723e24f5bedb4a2a61e37b30c5abf6fa82490656983f4914e0fb2d03d100bf8b2c05068c8ab1d960c001a18f9d23b39f8b6bbdd66f90750a7109000000db3c04bb1b8b440d2d45a69b6b4262c797988d4fe23c908ee9a906aad4208ea8e1affcc167b0c7c2a77711001714a92591a2ef7f4f6428947bc0fee22350b8a7d128e7336c6dd6d872b82025f9b34248d7300541c746bbb08d88ed32c49c2b5ba95191fb76b6b993362ce03253d3a51902be58bbc367e67ec3b1eaf1dbb57c1f0127a5a7ceccf79f6f", @ANYRES16=r2, @ANYBLOB="020025bd7000fbdbdf2503000000080004000900000008000300e70a0000080003002802000008000200020000000800030006000000"], 0x3c}, 0x1, 0x0, 0x0, 0xfdc317ac4c3cfc04}, 0x24000004) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x24, &(0x7f0000000140)=0x3, 0x4) r4 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) socket(0x1d, 0x809, 0x92) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0x2, 0x2d5, 0x40000000}, 0x10) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x0, @loopback, 0x0, 0x0, 'lblc\x00'}, 0x2c) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 20:46:35 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x115, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000002080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}, {0x0, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) [ 427.187240][T11746] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 20:46:35 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 427.224582][T11746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 427.323942][T11756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.348911][T11751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.394464][ T8780] device bridge_slave_1 left promiscuous mode [ 427.414878][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state 20:46:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 427.524724][ T8780] device bridge_slave_0 left promiscuous mode [ 427.539518][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state 20:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000180)={0x44, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}}, 0x0) 20:46:35 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 427.621008][ T8780] device veth1_macvtap left promiscuous mode [ 427.666550][ T8780] device veth0_macvtap left promiscuous mode [ 427.672706][ T8780] device veth1_vlan left promiscuous mode [ 427.707619][ T8780] device veth0_vlan left promiscuous mode 20:46:36 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x10) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0xbe, &(0x7f0000000680)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2200e3", 0x88, 0x21, 0x0, @dev, @local, {[@srh={0x0, 0xe, 0x4, 0x7, 0x1f, 0x0, 0x0, [@loopback, @loopback, @loopback, @rand_addr="9f8ee31503d6d84dbf521e45d63d9044", @rand_addr="a748d9b607a93d3d9b9e017e4c26cf6b", @mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb7c09"}}}}}}}, 0x0) [ 427.903570][T11773] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 20:46:36 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 427.990268][T11778] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:46:36 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000004ccea4b1d42a886c000000100056119618322fe35b2508000080005551a2193bd8460b490f0b458f1bcaa3f208000005003e337361bb643e47dcfc0ff1a1210dab7cc71358b1ced4", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write(0xffffffffffffffff, &(0x7f0000000040)="2400000052001f00ff03f5f9002304050a04f501080001000200", 0x1a) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:46:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0xbe, &(0x7f0000000680)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2200e3", 0x88, 0x21, 0x0, @dev, @local, {[@srh={0x0, 0xe, 0x4, 0x7, 0x1f, 0x0, 0x0, [@loopback, @loopback, @loopback, @rand_addr="9f8ee31503d6d84dbf521e45d63d9044", @rand_addr="a748d9b607a93d3d9b9e017e4c26cf6b", @mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb7c09"}}}}}}}, 0x0) 20:46:36 executing program 5: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) [ 428.278288][T11787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 428.304899][T11788] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 429.616686][ T8780] device hsr_slave_0 left promiscuous mode [ 429.666579][ T8780] device hsr_slave_1 left promiscuous mode [ 429.719750][ T8780] team0 (unregistering): Port device team_slave_1 removed [ 429.731001][ T8780] team0 (unregistering): Port device team_slave_0 removed [ 429.744616][ T8780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 429.780452][ T8780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 429.890337][ T8780] bond0 (unregistering): Released all slaves [ 429.996955][T11770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.031621][T11796] IPVS: ftp: loaded support on port[0] = 21 [ 430.191804][T11796] chnl_net:caif_netlink_parms(): no params data found [ 430.226376][T11796] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.233554][T11796] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.242500][T11796] device bridge_slave_0 entered promiscuous mode [ 430.251562][T11796] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.258766][T11796] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.267147][T11796] device bridge_slave_1 entered promiscuous mode [ 430.287100][T11796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.298434][T11796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.321110][T11796] team0: Port device team_slave_0 added [ 430.330491][T11796] team0: Port device team_slave_1 added [ 430.350838][T11796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.359816][T11796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.389285][T11796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.402094][T11796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.412432][T11796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.442918][T11796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.519366][T11796] device hsr_slave_0 entered promiscuous mode [ 430.556896][T11796] device hsr_slave_1 entered promiscuous mode [ 430.616518][T11796] debugfs: Directory 'hsr0' with parent '/' already present! [ 430.659519][T11796] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.666703][T11796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.674077][T11796] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.681276][T11796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.716118][T11796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.729737][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.738738][ T8168] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.747266][ T8168] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.761478][T11796] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.773903][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.782669][ T8168] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.789754][ T8168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.807230][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.815749][ T8168] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.822954][ T8168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.839185][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.848609][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.858027][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.873393][T11796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 430.884089][T11796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.896958][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.905817][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.927362][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.934959][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.942556][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.954360][T11796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.017873][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.032274][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.040923][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.050619][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.058904][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.067588][T11796] device veth0_vlan entered promiscuous mode [ 431.079483][T11796] device veth1_vlan entered promiscuous mode [ 431.100226][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.109093][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.117597][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.126320][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.136786][T11796] device veth0_macvtap entered promiscuous mode [ 431.145626][T11796] device veth1_macvtap entered promiscuous mode [ 431.161043][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.171770][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.181947][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.192490][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.202485][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.213805][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.223692][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.234147][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.244070][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.254751][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.266561][T11796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.274987][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.283605][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.292051][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 431.301191][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 431.311589][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.322548][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.332576][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.344935][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.355104][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.365648][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.375539][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.386157][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.396146][T11796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.406635][T11796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.418442][T11796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.426804][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.435942][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:46:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000002080)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, @TCA_U32_LINK={0x8, 0x6}]}}]}, 0x4c}}, 0x0) 20:46:39 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) 20:46:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0xbe, &(0x7f0000000680)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2200e3", 0x88, 0x21, 0x0, @dev, @local, {[@srh={0x0, 0xe, 0x4, 0x7, 0x1f, 0x0, 0x0, [@loopback, @loopback, @loopback, @rand_addr="9f8ee31503d6d84dbf521e45d63d9044", @rand_addr="a748d9b607a93d3d9b9e017e4c26cf6b", @mcast2, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eb7c09"}}}}}}}, 0x0) 20:46:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000002080)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x6}]}}]}, 0x4c}}, 0x0) 20:46:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0x20007, [{}]}]}}, &(0x7f0000000300)=""/241, 0x32, 0xf1, 0x8}, 0x20) 20:46:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000906010800000000000000000000000005000100070000001c0007800c00028008000140000000000c00018008000140ac1414aa0900020073797a31000001000000afb98df00cfc1adc4fabcfa79bb059dd1291ac09c8ac5a3776d8cbeb2a16c511c5b28de58cd6c9d3bfb5e7eda040a6ba6e49e0c8"], 0x44}}, 0x0) [ 431.707739][T11818] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 431.733131][T11817] BPF:[1] DATASEC (anon) 20:46:40 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 431.756514][T11817] BPF:size=131079 vlen=1 [ 431.760899][T11817] BPF: [ 431.763715][T11817] BPF:Invalid btf_info kind_flag [ 431.776519][T11817] BPF: [ 431.776519][T11817] 20:46:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000906010800000000000000000000000005000100070000001c0007800c00028008000140000000000c00018008000140ac1414aa0900020073797a31000001000000afb98df00cfc1adc4fabcfa79bb059dd1291ac09c8ac5a3776d8cbeb2a16c511c5b28de58cd6c9d3bfb5e7eda040a6ba6e49e0c8"], 0x44}}, 0x0) 20:46:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 20:46:40 executing program 4: 20:46:40 executing program 0: 20:46:40 executing program 2: 20:46:40 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:46:40 executing program 3: 20:46:40 executing program 1: syz_emit_ethernet(0x6b, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x35, 0x2c, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "a43c63", 0xfffc, 0x0, 0x0, @rand_addr="61ce547876249bceba6f57d86578a1db", @loopback, [], "4caefd125f"}}}}}}}, 0x0) 20:46:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002e001501000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) 20:46:40 executing program 0: 20:46:40 executing program 2: 20:46:40 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:46:40 executing program 3: 20:46:40 executing program 1: 20:46:40 executing program 0: 20:46:40 executing program 4: 20:46:40 executing program 2: 20:46:40 executing program 5: 20:46:40 executing program 1: 20:46:40 executing program 0: 20:46:40 executing program 4: 20:46:41 executing program 3: 20:46:41 executing program 2: 20:46:41 executing program 5: 20:46:41 executing program 1: 20:46:41 executing program 4: 20:46:41 executing program 0: 20:46:41 executing program 3: 20:46:41 executing program 2: 20:46:41 executing program 5: 20:46:41 executing program 0: 20:46:41 executing program 4: 20:46:41 executing program 1: 20:46:41 executing program 3: 20:46:41 executing program 5: 20:46:41 executing program 2: 20:46:41 executing program 0: 20:46:41 executing program 1: 20:46:41 executing program 4: 20:46:41 executing program 3: 20:46:41 executing program 5: 20:46:41 executing program 0: 20:46:41 executing program 2: 20:46:42 executing program 1: 20:46:42 executing program 4: 20:46:42 executing program 5: 20:46:42 executing program 0: 20:46:42 executing program 3: 20:46:42 executing program 2: 20:46:42 executing program 1: 20:46:42 executing program 4: 20:46:42 executing program 5: 20:46:42 executing program 0: 20:46:42 executing program 3: 20:46:42 executing program 1: 20:46:42 executing program 4: 20:46:42 executing program 2: 20:46:42 executing program 5: 20:46:42 executing program 0: 20:46:42 executing program 3: 20:46:42 executing program 4: 20:46:42 executing program 1: 20:46:42 executing program 2: 20:46:42 executing program 0: 20:46:42 executing program 3: 20:46:42 executing program 5: 20:46:42 executing program 4: 20:46:43 executing program 1: 20:46:43 executing program 2: 20:46:43 executing program 3: 20:46:43 executing program 0: 20:46:43 executing program 5: 20:46:43 executing program 4: 20:46:43 executing program 1: 20:46:43 executing program 3: 20:46:43 executing program 2: 20:46:43 executing program 1: 20:46:43 executing program 0: 20:46:43 executing program 4: 20:46:43 executing program 5: 20:46:43 executing program 3: 20:46:43 executing program 2: 20:46:43 executing program 1: 20:46:43 executing program 4: 20:46:43 executing program 5: 20:46:43 executing program 3: 20:46:43 executing program 0: 20:46:43 executing program 2: 20:46:44 executing program 1: 20:46:44 executing program 3: 20:46:44 executing program 0: 20:46:44 executing program 5: 20:46:44 executing program 2: 20:46:44 executing program 4: 20:46:44 executing program 3: 20:46:44 executing program 1: 20:46:44 executing program 0: 20:46:44 executing program 4: 20:46:44 executing program 5: 20:46:44 executing program 2: 20:46:44 executing program 1: 20:46:44 executing program 3: 20:46:44 executing program 0: 20:46:44 executing program 5: 20:46:44 executing program 4: 20:46:44 executing program 2: 20:46:44 executing program 1: 20:46:44 executing program 3: 20:46:44 executing program 5: 20:46:44 executing program 4: 20:46:44 executing program 0: 20:46:44 executing program 2: 20:46:45 executing program 1: 20:46:45 executing program 3: 20:46:45 executing program 0: 20:46:45 executing program 5: 20:46:45 executing program 4: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 5: 20:46:45 executing program 1: 20:46:45 executing program 0: 20:46:45 executing program 4: 20:46:45 executing program 2: 20:46:45 executing program 5: 20:46:45 executing program 3: 20:46:45 executing program 0: 20:46:45 executing program 1: 20:46:45 executing program 4: 20:46:45 executing program 5: 20:46:45 executing program 2: 20:46:45 executing program 0: 20:46:45 executing program 3: 20:46:45 executing program 1: 20:46:45 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 20:46:46 executing program 0: 20:46:46 executing program 3: 20:46:46 executing program 1: 20:46:46 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 0: 20:46:46 executing program 3: 20:46:46 executing program 4: 20:46:46 executing program 1: 20:46:46 executing program 5: 20:46:46 executing program 3: [ 438.599521][T12065] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000a5d) [ 438.608740][T12065] FAT-fs (loop2): Filesystem has been set read-only [ 438.615628][T12065] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000a5d) [ 438.650753][T12070] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 438.659859][T12070] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:46:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 20:46:47 executing program 4: 20:46:47 executing program 0: 20:46:47 executing program 3: 20:46:47 executing program 1: 20:46:47 executing program 5: 20:46:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 20:46:47 executing program 3: 20:46:47 executing program 0: 20:46:47 executing program 1: 20:46:47 executing program 4: 20:46:47 executing program 3: 20:46:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendfile(r1, r1, &(0x7f0000000040), 0x8080fffffffe) sendfile(r1, r1, &(0x7f0000000380), 0x1000000020000) 20:46:48 executing program 0: 20:46:48 executing program 1: 20:46:48 executing program 4: 20:46:48 executing program 3: 20:46:48 executing program 5: 20:46:48 executing program 4: 20:46:48 executing program 0: 20:46:48 executing program 5: 20:46:48 executing program 1: 20:46:48 executing program 3: 20:46:48 executing program 0: [ 440.437767][ T0] NOHZ: local_softirq_pending 08 [ 440.581553][T12125] ================================================================== [ 440.589819][T12125] BUG: KCSAN: data-race in ext4_sync_file / inode_sync_complete [ 440.597443][T12125] [ 440.599778][T12125] write to 0xffff8881254e8a00 of 8 bytes by task 12131 on cpu 1: [ 440.607507][T12125] inode_sync_complete+0x3a/0x70 [ 440.612442][T12125] writeback_single_inode+0x293/0x310 [ 440.617824][T12125] sync_inode_metadata+0x74/0xa0 [ 440.622817][T12125] ext4_sync_file+0x4b5/0xaf0 [ 440.627505][T12125] vfs_fsync_range+0x82/0x150 [ 440.632199][T12125] ext4_buffered_write_iter+0x222/0x290 [ 440.637769][T12125] ext4_file_write_iter+0xf4/0xd40 [ 440.642888][T12125] do_iter_readv_writev+0x487/0x5b0 [ 440.648195][T12125] do_iter_write+0x13b/0x3c0 [ 440.652779][T12125] vfs_iter_write+0x5c/0x80 [ 440.657281][T12125] iter_file_splice_write+0x530/0x840 [ 440.662666][T12125] direct_splice_actor+0xa0/0xc0 [ 440.667735][T12125] splice_direct_to_actor+0x22b/0x540 [ 440.673281][T12125] do_splice_direct+0x161/0x1e0 [ 440.678139][T12125] do_sendfile+0x384/0x7f0 [ 440.682573][T12125] __x64_sys_sendfile64+0xbe/0x140 [ 440.687738][T12125] do_syscall_64+0xcc/0x3a0 [ 440.692259][T12125] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.698248][T12125] [ 440.700588][T12125] read to 0xffff8881254e8a00 of 8 bytes by task 12125 on cpu 0: [ 440.708309][T12125] ext4_sync_file+0x44a/0xaf0 [ 440.712984][T12125] vfs_fsync_range+0x82/0x150 [ 440.717665][T12125] ext4_buffered_write_iter+0x222/0x290 [ 440.723319][T12125] ext4_file_write_iter+0xf4/0xd40 [ 440.728512][T12125] do_iter_readv_writev+0x487/0x5b0 [ 440.733820][T12125] do_iter_write+0x13b/0x3c0 [ 440.738439][T12125] vfs_iter_write+0x5c/0x80 [ 440.742959][T12125] iter_file_splice_write+0x530/0x840 [ 440.748340][T12125] direct_splice_actor+0xa0/0xc0 [ 440.753277][T12125] splice_direct_to_actor+0x22b/0x540 [ 440.758642][T12125] do_splice_direct+0x161/0x1e0 [ 440.763502][T12125] do_sendfile+0x384/0x7f0 [ 440.767933][T12125] __x64_sys_sendfile64+0xbe/0x140 [ 440.773069][T12125] do_syscall_64+0xcc/0x3a0 [ 440.777571][T12125] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.783451][T12125] [ 440.785768][T12125] Reported by Kernel Concurrency Sanitizer on: [ 440.791924][T12125] CPU: 0 PID: 12125 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 440.800690][T12125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.810876][T12125] ================================================================== [ 440.818955][T12125] Kernel panic - not syncing: panic_on_warn set ... [ 440.825570][T12125] CPU: 0 PID: 12125 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 440.834250][T12125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.844588][T12125] Call Trace: [ 440.847917][T12125] dump_stack+0x11d/0x181 [ 440.852285][T12125] panic+0x210/0x640 [ 440.856340][T12125] ? do_one_initcall+0x86/0x3e8 [ 440.861221][T12125] ? vprintk_func+0x8d/0x140 [ 440.865963][T12125] kcsan_report.cold+0xc/0xd [ 440.870595][T12125] kcsan_setup_watchpoint+0x3fe/0x460 [ 440.876094][T12125] __tsan_read8+0xc6/0x100 [ 440.880518][T12125] ext4_sync_file+0x44a/0xaf0 [ 440.885204][T12125] ? generic_perform_write+0x274/0x320 [ 440.890671][T12125] ? __read_once_size.constprop.0+0x20/0x20 [ 440.896678][T12125] vfs_fsync_range+0x82/0x150 [ 440.901417][T12125] ext4_buffered_write_iter+0x222/0x290 [ 440.906954][T12125] ext4_file_write_iter+0xf4/0xd40 [ 440.912220][T12125] ? common_file_perm+0x1d5/0x490 [ 440.917260][T12125] do_iter_readv_writev+0x487/0x5b0 [ 440.922455][T12125] ? security_file_permission+0x88/0x280 [ 440.928206][T12125] do_iter_write+0x13b/0x3c0 [ 440.932842][T12125] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 440.938750][T12125] vfs_iter_write+0x5c/0x80 [ 440.943311][T12125] iter_file_splice_write+0x530/0x840 [ 440.948693][T12125] ? page_cache_pipe_buf_release+0x100/0x100 [ 440.954682][T12125] direct_splice_actor+0xa0/0xc0 [ 440.959788][T12125] splice_direct_to_actor+0x22b/0x540 [ 440.965161][T12125] ? generic_pipe_buf_nosteal+0x20/0x20 [ 440.970752][T12125] do_splice_direct+0x161/0x1e0 [ 440.975647][T12125] do_sendfile+0x384/0x7f0 [ 440.980075][T12125] __x64_sys_sendfile64+0xbe/0x140 [ 440.985195][T12125] do_syscall_64+0xcc/0x3a0 [ 440.989713][T12125] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.995601][T12125] RIP: 0033:0x45b349 [ 440.999650][T12125] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.019423][T12125] RSP: 002b:00007fda63646c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 441.027833][T12125] RAX: ffffffffffffffda RBX: 00007fda636476d4 RCX: 000000000045b349 [ 441.035799][T12125] RDX: 0000000020000040 RSI: 0000000000000006 RDI: 0000000000000006 [ 441.043774][T12125] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 441.051804][T12125] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 441.059790][T12125] R13: 00000000000008c9 R14: 00000000004ca1ed R15: 000000000075bf2c [ 441.069240][T12125] Kernel Offset: disabled [ 441.073633][T12125] Rebooting in 86400 seconds..